Network Forensic with scapy

Scapy is also useful for performing network forensic from SQL injection attacks or extracting ftp credentials from a server. By using the Python scapy library, we can identify when/where/how the attacker performs the SQL injection. With the help of the Python scapy library, we can analyze the network packet's pcap files.

With scapy, we can analyze networks packets and detect whether an attacker is performing a SQL injection.

We will be able to analyze, intercept, and dissect network packets, as well as reuse their content. We have the capacity to manipulate PCAP files with the information captured or produced by us.

For example, we could develop a simple script for an ARP MITM attack.

You can find the following ...

Get Mastering Python for Networking and Security now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.