Skip to main content

All Questions

Tagged with
3 votes
2 answers
13k views

tcpdump packets have bad and incorrect checksums on localhost, how to investigate further?

Am investigating a macOS Catalina machine that is believed to be infected with malware. Have been viewing packets with tcpdump and noticed, on connecting to any web address, there are legit packet ...
lancealittlebit's user avatar