文件名称:《网络空间安全 恶意流量和恶意代码 结合Wireshark初步分析》专栏的数据包资源
文件大小:110.28MB
文件格式:ZIP
更新时间:2021-10-02 21:02:04
wireshark 恶意流量分析 网络空间安全 计算机网络
《网络空间安全 恶意流量和恶意代码 结合Wireshark初步分析》专栏的数据包资源
【文件预览】:
流量分析Pcap-Demo
----host-and-user-ID-pcap-02.pcap(19KB)
----Using-Wireshark-diplay-filters-Nanocore-RAT.pcap(1.12MB)
----Ursnif-traffic-example-1.pcap(1.48MB)
----host-and-user-ID-pcap-06.pcap(167KB)
----host-and-user-ID-pcap-05.pcap(424KB)
----Ursnif-traffic-example-3.pcap(1.3MB)
----extracting-objects-from-pcap-example-05.pcap(2.31MB)
----extracting-objects-from-pcap-example-02.pcap(1.06MB)
----Ursnif-traffic-example-4.pcap(1.75MB)
----extracting-objects-from-pcap-example-03.pcap(32.34MB)
----traffic-for-wireshark-column-setup.pcap(2.69MB)
----Ursnif-traffic-example-5.pcap(4.41MB)
----host-and-user-ID-pcap-03.pcap(6.16MB)
----Ursnif-traffic-example-2.pcap(985KB)
----Using-Wireshark-diplay-filters-Emotet-with-IcedID.pcap(2.01MB)
----host-and-user-ID-pcap-01.pcap(93KB)
----extracting-objects-from-pcap-example-01.pcap(1.28MB)
----Using-Wireshark-diplay-filters-FTP-malware.pcap(2.02MB)
----extracting-objects-from-pcap-example-04.pcap(432KB)
----2019-09-25-Trickbot-gtag-ono19-infection-traffic.pcap(14.5MB)
----2020-01-29-Qbot-infection-traffic.pcap(50.71MB)
----host-and-user-ID-pcap-04.pcap(994KB)
----Using-Wireshark-diplay-filters-spambot.pcap(9.84MB)