Skip to content
#

network-forensics

Here are 33 public repositories matching this topic...

PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets. It is designed to be efficient, powerful and easy to use. It provides C++ wrappers for the most popular packet processing engines such as libpcap, Npcap, WinPcap, DPDK, AF_XDP and PF_RING.

  • Updated Jul 9, 2024
  • C++

Cybersecurity content (YouTube videos) | (1) Deep packet inspection analyses - why the typical approach is not enough | (2) Deep Packet Inspection Analysis - Examining One Packet Killers | (3) Remcos RAT threat analysis on Windows including IEC 60870-5-104 traffic

  • Updated Jul 7, 2024

Poseidon is a python-based application that leverages software defined networks (SDN) to acquire and then feed network traffic to a number of machine learning techniques. The machine learning algorithms classify and predict the type of device.

  • Updated Jul 6, 2024
  • Python

The Network Traffic Analyzer is a Python script designed for capturing and analyzing network traffic, focusing primarily on DNS traffic. This tool provides users with the capability to monitor network activity in real-time and extract relevant information from captured packets.

  • Updated Apr 9, 2024
  • HTML

Improve this page

Add a description, image, and links to the network-forensics topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the network-forensics topic, visit your repo's landing page and select "manage topics."

Learn more