- Wireshark 2 Quick Start Guide
- Charit Mishra
- 107字
- 2021-06-25 20:45:49
Capturing methodologies
In order to capture the right set of a packets stream, you would need to know where to place your protocol analyser. Depending on the requirements (source of packets, number of packets, type of packets, and more), a protocol analyzer needs to be placed at a certain point in the network. Also, a few configuration changes in a network device may be necessary, such as switch configuration changes (mirroring is done in network switches to capture packets from one or more sources). The following sub sections discuss a few means of assessing the best way of configuring protocol analyses in certain types of topology.
推薦閱讀
- Extending Symfony2 Web Application Framework
- 計算機網(wǎng)絡(luò)安全技術(shù)(第6版·慕課版)
- Kali Linux CTF Blueprints
- INSTANT Burp Suite Starter
- Penetration Testing with Perl
- ARM匯編與逆向工程:藍(lán)狐卷·基礎(chǔ)知識
- 隱私計算
- Falco云原生安全:Falco原理、實踐與擴展
- 情報驅(qū)動應(yīng)急響應(yīng)
- 構(gòu)建新型網(wǎng)絡(luò)形態(tài)下的網(wǎng)絡(luò)空間安全體系
- Kali Linux高級滲透測試(原書第4版)
- 信息內(nèi)容安全管理及應(yīng)用
- 數(shù)字銀行安全體系構(gòu)建
- 動態(tài)賦能網(wǎng)絡(luò)空間防御
- 網(wǎng)絡(luò)空間安全實踐能力分級培養(yǎng)(I)