Network Forensics and Packet Capture Analysis With Brim P2 | TryHackMe MasterMinds

preview_player
Показать описание
In this video walk-through, we demonstrated how to analyze packet captures with Brim to investigate malware activity. This was part two of TryHackMe MasterMinds.
#forensic
#pcap
#brim
----------------
Challenge Answers
-----------
Room Link
-------------
Receive Cyber Security Field Notes
-------
Patreon
Backup channel
My Movie channel:
------------
Рекомендации по теме
Комментарии
Автор

Bro a video for advent of cyber 1 day13 please

thilageshrv