Hands-On Network Forensics: Investigate network attacks and find evidence using common network forensic tools


Hands-On Network Forensics: Investigate network attacks and find evidence using common network forensic tools
Authors: Nipun Jaswal
ISBN-10 书号: 1789344522
ISBN-13 书号: 9781789344523
Publisher Finelybook 出版日期: 2019-03-30
pages 页数: 358 pages
Publisher Finelybook 出版社: Packt


Book Description
Learn
Discover and interpret encrypted traffic
Learn about various protocols
Understand the malware language over wire
Gain insights into the most widely used malware
Correlate data collected from attacks
Develop tools and custom scripts for network forensics automation
About
Network forensics is a subset of digital forensics that deals with network attacks and their investigation. In the era of network attacks and malware threat,it’s now more important than ever to have skills to investigate network attacks and vulnerabilities.
Hands-On Network Forensics starts with the core concepts within network forensics,including coding,networking,forensics tools,and methodologies for forensic investigations. You’ll then explore the tools used for network forensics,followed by understanding how to apply those tools to a PCAP file and write the accompanying report. In addition to this,you will understand how statistical flow analysis,network enumeration,tunneling and encryption,and malware detection can be used to investigate your network. Towards the end of this book,you will discover how network correlation works and how to bring all the information from different types of network devices together.
By the end of this book,you will have gained hands-on experience of performing forensics analysis tasks.
Features
Investigate network threats with ease
Practice forensics tasks such as intrusion detection,network analysis,and scanning
Learn forensics investigation at the network level
contents
1 Introducing Network Forensics
2 Technical Concepts and Acquiring Evidence
3 Deep Packet Inspection
4 Statistical Flow Analysis
5 Combatting Tunneling and Encryption
6 Investigating Good,Known,and Ugly Malware
7 Investigating C2 Servers
8 Investigating and Analyzing Logs
9 WLAN Forensics
10 Automated Evidence Aggregation and Analysis

下载地址 Download
打赏
未经允许不得转载:finelybook » Hands-On Network Forensics: Investigate network attacks and find evidence using common network forensic tools

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏