Network Forensics

Online Network Forensics Training
I will teach a live online class next month. The subject for the class is Network Forensics for Incident Response. The training is split into four interactive 4-hour sessions, so that you ...

Online Network Forensics Class
I will teach two live online classes this autumn, one in October and one in November. The subject for both classes is network forensics for incident response. The training is split into ...

Network Forensics Training – Spring 2024
I will teach two live online network forensics classes in March, one on European morning time, and the other on US morning time. The subject for both classes is network forensics in ...

Online Network Forensics Class
I will be teaching two live online network forensics classes this spring, one in March and one in April. The March class is adapted to American time and the April one is ...

Network Forensics Classes for EU and US
We have now scheduled two new live online classes, one in September and one in October. The September class is adapted to European time and the October one is adapted to American ...

Analysing a malware PCAP with IcedID and Cobalt Strike traffic
This network forensics walkthrough is based on two pcap files released by Brad Duncan on malware-traffic-analysis.net. The traffic was generated by executing a malicious JS file called StolenImages_Evidence.js in a sandbox environment ...

Live Online Training – PCAP in the Morning
Would you like to spend four mornings in May analyzing capture files together with me? I have now scheduled a live online network forensics training called 'PCAP in the Morning' that will ...
Video – Wireshark for Hackers
Get a Packet Level Foundation in Incident Response! Video and Slide Deck from EH-Net Live! August 2019 For those who were able to join us live with Laura Chappell during Wireshark for ...

Top 10 Uses of Wireshark for Hackers Part II
In a world... OK, just kidding. This isn't a movie trailer. However, the ever-increasing sophistication of attacks on our networks is no joking matter. To bypass firewalls, IDS/IPS, EPS, DLP and a ...

Our “Applying Network-Centric Approaches for Threat Detection and Response” Paper Publishes
After many discussions and a bit of a re-write, our new paper “Applying Network-Centric Approaches for Threat Detection and Response” is finally ready (Gartner GTP access required). The abstract states “The escalating ...