CCNA Cyber Ops: Malware analysis using ELSA and PCAP Files

CCNA Cyber Ops: Malware analysis using ELSA and PCAP Files

Category : IT & Software
Language : English
Rating : ★★★★☆ (9 ratings)
Enrollment : 1,204 students
Instructor: Bassam Alkaff • Remote Author @ INE

Learn how to get PCAP files, use the tcpreplay command, and use ELSA to normalize. summarize, and aggregate logs

Related Post