Forensic analysis of network packets from penetration test toolkits

Da-Yu Kao, Yu-Siang Wang, Fu-Ching Tsai, Chien-Hung Chen. Forensic analysis of network packets from penetration test toolkits. In 20th International Conference on Advanced Communication Technology, ICACT 2018, Elysian Gangchon, Chuncheon, Korea (South), February 11-14, 2018. pages 363-368, IEEE, 2018. [doi]

Authors

Da-Yu Kao

This author has not been identified. Look up 'Da-Yu Kao' in Google

Yu-Siang Wang

This author has not been identified. Look up 'Yu-Siang Wang' in Google

Fu-Ching Tsai

This author has not been identified. Look up 'Fu-Ching Tsai' in Google

Chien-Hung Chen

This author has not been identified. Look up 'Chien-Hung Chen' in Google