Network Forensics Training

REGISTRATION

To register for a Live Online Training, please send an email to sales@netresec.com with:

  • Training Dates
  • Name of Student(s)
  • Company Name
  • Invoice Address

We will then send out a payment link. Your registration is complete after your payment has been received.

Network Forensics class Instructor
Instructor: Erik Hjelmvik

Erik is the creator of NetworkMiner and an experienced incident handler who has specialized in the field of network forensics.

A hands-on network forensics course that allows you to deep dive into analyzing captured full content network traffic in PCAP files. The training data is a unique data set captured during 30 days on an Internet connected network with multiple clients, an AD server, a web server, an android tablet and some embedded devices.

We will analyze traffic from multiple intrusions by various attackers, including APT style attackers and botnet operators. The initial attack vectors are using techniques like exploitation of web vulnerabilities, spear phishing, a supply chain attack and a man-on-the-side attack!

Each attendee will be provided with a free single user license of NetworkMiner Professional and CapLoader. These licenses will be valid for six months from the first training day.

Network Forensics for Incident Response

Part 1 (4 hours)

  • Investigating spear phishing email with malware attachment
  • Reassembling exfiltrated data
  • Identifying C2 traffic in decrypted HTTPS traffic
  • Analyzing decrypted HTTPS traffic from a transparent TLS inspection proxy
  • Tracking lateral movement with stolen Windows credentials
  • Searching application layer data with Wireshark, tshark, tcpflow and ngrep

Part 2 (4 hours)

  • Threat Hunting with Security Onion
  • Leveraging passive DNS to track C2 domains
  • Decoding proprietary C2 traffic from a RAT
  • Extracting files from PCAP with NetworkMiner
  • Sandbox execution of malware and behavioral analysis
  • Supply chain attacks
  • Extracting files from SMB and SMB2 traffic
  • Analyzing exfiltration by an APT style attacker
  • Investigating a spear phishing attack with credential theft

Part 3 (4 hours)

  • Theory: HTTP Cookies
  • Analyzing Cobalt Strike beacons
  • Investigation of botnet infection (TrickBot)
  • Tracking botnet C2 traffic using JA3
  • Extracting and verifying X.509 certificates from network traffic

Part 4 (4 hours)

  • Learning about Man-on-the-Side (MOTS) attacks, such as NSA’s QUANTUMINSERT and HackingTeam’s “Network Injection”
  • Investigating a brute force attack on a web CMS
  • Analyzing exploitation of a web server
  • Tracking commands sent to web shells
  • Tracking lateral movement via Linux servers
  • Using JA3 to track TLS encrypted malware traffic

Upcoming Training Events

June 11-12, 2024. Network Forensics for Incident Response at x33fcon
Duration: Two days
Location: Gdynia, Poland
Registration: x33fcon website

Previous Training Events

  • March 25-28, 2024. Live Online Network Forensics Training "PCAP in the Morning US"
  • March 4-7, 2024. Live Online Network Forensics Training "PCAP in the Morning Europe".
  • September 12-13, 2023. Network Forensics for Incident Response at SEC-T. Location: Münchenbryggeriet, Stockholm, Sweden.
  • April 17-20, 2023. Live Online Network Forensics Training "PCAP in the Morning Europe".
  • March 20-23, 2023. Live Online Network Forensics Training "PCAP in the Morning US".
  • September 19-22, 2022. Live Online Training "PCAP in the Morning US".
  • September 13-14, 2022. Network Forensics for Incident Response at SEC-T. Location: Münchenbryggeriet, Stockholm, Sweden.
  • February 14-17, 2022. Live Online Training "PCAP in the Morning EU".
  • October 25-28, 2021. Live Online Training "PCAP in the Morning US".
  • September 20-23, 2021. Live Online Training "PCAP in the Morning EU".
  • September 9-10, 2021. Network Forensics for Incident Response at SEC-T. Location: Münchenbryggeriet, Stockholm, Sweden.
  • May 3-6, 2021. Live Online Training "PCAP in the Morning".
  • March 15-16, 2021. Network Forensics for Incident Response at TROOPERS online training marathon. Location: Online

Older Training Events

The labs in the following classes were built around an older dataset that has now been discontinued.

Training Notification

Would you like to get notified about future training events? Simply send an email to info@netresec.com letting us know that you would to receive an email when we have scheduled a new training event.

On Site Training (EU only)

Would you like us to visit your facility to do on-site training? If you’re in the European Union, then that can be arranged. Please contact us for further details.

Apart from the Network Forensics for Incident Response training, which is presented on this page, we also offer these special classes exclusively for law enforcement and critical infrastructure operators:

  • Network Forensics for Lawful Intercept
  • Network Forensics for Industrial Control Systems

Live Online Training (worldwide)

Would you like us to teach our network forensics class as a private live online training exclusively to your team? Please contact us for further details.

The live online training is also available as part of our Network Forensics Bundle.

Frequently Asked Questions (FAQ)

Q: Who is the class designed for?
A: The network forensics course is built for blue teams, incident responders and SOC analysts, but can also be relevant for law enforcement investigators.

Q: What prerequisites or skills are required to take the class?
A: Students should be familiar with Linux command line tools and have basic TCP/IP knowledge.

Q: Are only Netresec tools, like NetworkMiner and CapLoader, used in the training?
A: No, this class is designed to teach the concept of network forensics rather than being a tool-centric training. NetworkMiner as well as CapLoader are used in some labs, but in others we use tools like Wireshark, tshark, tcpdump, tcpflow and ngrep.

Q: Will there be a test?
A: No.

Q: Will I receive a certificate after the training?
A: Yes, active students receive a Certificate of Completion after having completed the training.

Q: Which online resources can I use to prepare for the training?
A: Our blog has lots of writeups and videos showing how NetworkMiner and CapLoader can be used to analyze traffic from DFIR Madness, Cobalt Strike, IcedID and QBot. You can also check out Brad Duncan's tutorials on malware-traffic-analysis.net.

Read what others are saying about this class

  • “An excellent class - highly recommended for all cyber threat analysts!”
    Tweet by Laura Chappell (2023)
  • “Took this training in May, highly recommend it! Fair warning though, any work you do after this without PCAPs will feel empty 😂”
    Tweet by Greg Lesnewich (2021)
  • “I was fortunate to take this training at last years CS3STHLM SCADA Security Conference. @netresec Erik is a great instructor, the course materials and his tools are excellent. Highly recommended!”
    Tweet by Mitch Impey (2019)
  • “Great class! I took it in 2017. More than recommended!”
    Tweet by @warmstart_eu (2018)
  • “I had the chance to follow a 2-day training in Network Forensics by Erik Hjelmvik. I’m glad I did! [...] When I returned home after the training, I tried out this technique on my own web server. I definitely found some interesting stuff: stuff that I wouldn’t have found going through my log files by hand.”
    Judith van Stegeren in Rinse and Repeat: threat hunting with CapLoader and Wireshark (2017).

Training Preparations

Attendees will need to bring a computer that fits the following specs:

  • A PC running any 64 bit Windows OS (can be a Virtual Machine)
  • At least 16GB RAM
  • At least 100 GB free disk space
  • VirtualBox (64 bit) installed
    (VMWare will not be supported in the training)
  • The training VM will not run on ARM-based computers, such as Apple M1/M2/M3 Macs
A VirtualBox VM will be provided on USB flash drives at the beginning of On-Site trainings. In Live Virtual Trainings, however, we deliver the training VM as a download one week ahead of the training.

Please note that having a 64-bit CPU and a 64-bit OS is not always enough to support 64-bit virtualization. You might need to enable features such as ”AMD-V”, ”VT-x” or ”Hyper-V” in BIOS in order to run virtual machines in 64-bit mode. You might also need to turn off "Intel Trusted Execution" in BIOS. One way to verify that your laptop supports 64-bit virtualization is to download the SecurityOnion ISO and see if it boots up in VirtualBox.

Cancellation Policy

Please read our Terms and Conditions, which also include details regarding our training cancellation policy.