Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Practical Windows Forensics

You're reading from  Practical Windows Forensics

Product type Book
Published in Jun 2016
Publisher Packt
ISBN-13 9781783554096
Pages 322 pages
Edition 1st Edition
Languages
Concepts

Table of Contents (20) Chapters

Practical Windows Forensics
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface
1. The Foundations and Principles of Digital Forensics 2. Incident Response and Live Analysis 3. Volatile Data Collection 4. Nonvolatile Data Acquisition 5. Timeline 6. Filesystem Analysis and Data Recovery 7. Registry Analysis 8. Event Log Analysis 9. Windows Files 10. Browser and E-mail Investigation 11. Memory Forensics 12. Network Forensics Building a Forensic Analysis Environment Case Study

Summary


In this chapter, we discussed some topics on network forensics. We learned what kind of data we could collect from a network and how to analyze logs from a proxy server. Also from this chapter, we learned how to collect pcap files and how to analyze them with WireShark and Bro.

In the following chapter, you will learn how to build a forensic environment. We will describe two approaches; one of them is virtualization, and another one uses distributed systems. We will describe GRR as an example of a distributed system.

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}