Network Forensics

Understanding Network Forensics Analysis in an Operational Environment

Saturday, November 19, 2016

Metasploit Payloads

Often one of the most useful (and to the beginner underrated) abilities of Metasploit is the msfpayload module. Multiple payloads can be created with this module and it helps something that can give you a shell in almost any situation. For each of these payloads you can go into msfconsole and select exploit/multi/handler. Run ‘set payload’ for the relevant payload used and configure all necessary options (LHOST, LPORT, etc). Execute and wait...

Sunday, December 20, 2015

Cuckoo Sandbox :: Installation Without Errors

System Requirements This is what you will need as a minimum: Essential Reasonably powerful x86 hardware. Any recent Intel or AMD processor should do. 4GB RAM (this is dependent on how many virtual machines you plan to run) Large HDD (virtual machines can take up a lot of space) Ubuntu LTS (14.04 is recommended) Optional x86 CPU capable of supporting Intel VT-x (or AMD-V for AMD CPU's) This is to enable support for...