Antivirus Scanning of a PCAP File

#Netresec #PCAP #tutorial #NetworkMiner #malware #malware_traffic

This second video in our series of network forensic video tutorials covers a quick and crude way to scan a PCAP file for malware. It's all done locally without having to run the PCAP through an IDS. Kudos to Lenny Hanson for showing me this little trick! Antivirus Scanning of a PCAP File Your browse[...]

Read the full writeup in the blog post Antivirus Scanning of a PCAP File