Log In
Or create an account ->
Imperial Library
Home
About
News
Upload
Forum
Help
Login/SignUp
Index
Cover image
Title page
Table of Contents
Copyright
Acknowledgement
Preface
Intended Audience
Organization of this book
Chapter 1. Introduction
Introducing Network Intrusion Analysis
Chapter 2. Intrusion Methodologies and Artifacts
Stage 1: Pre-Intrusion Actions: AKA Reconnaissance
Stage 2: Intrusion Methods
References
Chapter 3. Incident Response
Introduction
Section 1: Methodology
Trusted Toolset
Commercial Triage Tools
Section 2 Memory Acquisition
Introduction
Acquisition
Mdd_1.3.exe
Usage
Win32dd
FTK Imager
Conclusion
References
Chapter 4. Volatile Data Analysis
Introduction
What is Volatile Data?
What is Non-Volatile Data?
Section 1: Collection Tools
Commercial Triage Tools
EnCase Portable, Guidance Software, Inc.
US-LATT, WetStone Technologies, Inc.
Section 2: Memory Analysis
RAM Analysis
References
Chapter 5. Network Analysis
Introduction
Methodology
Network Traffic
Snort
Packet Analysis Tools
Wireshark
Analyzing Data with Wireshark
Netwitness Investigator
Analyzing Data with Netwitness
Log Analysis
Witness Devices
Viewing, Acquiring, Triaging Devices over the Network
References
Chapter 6. Host Analysis
Introduction
Methodology
References
Chapter 7. Malware Analysis
Introduction
Malware Sandbox Creation
Behavioral Analysis Walkthrough
Step 2: Starting the Monitoring Applications
Reporting
Conclusion
References
Chapter 8. Reporting After Analysis
Introduction
Getting Started
The Report Header
Index
← Prev
Back
Next →
← Prev
Back
Next →