NetworkMiner Professional Tutorial Videos

Video tutorials showing the basic functionality of NetworkMiner Professional. Some of these videos are also relevant for the free version of NetworkMiner.

How to install NetworkMiner Professional

Key points:

Opening capture files with NetworkMiner Professional

The analyzed pcap-ng file is github.pcapng from CloudShark. More info about this capture file can be found in our blog post Forensics of Chinese MITM on GitHub.

Hosts tab in NetworkMiner Professional

The PCAP file analyzed in this video is MD_2015-07-22_112601.pcap

Techniques, tools and databases mentioned in the tutorial:

Files tab in NetworkMiner Professional

The PCAP file analyzed in this video is pwned-se_150312_outgoing.pcap, which is a snippet of the 4.4 GB Hands-on Network Forensics dataset from FIRST 2015 (slides).

Browsers tab in NetworkMiner Professional

The PCAP files analyzed in this video are pwned-se_150312_outgoing.pcap and pwned-se_150312_incoming.pcap, which are snippets of the 4.4 GB Hands-on Network Forensics dataset from FIRST 2015 (slides).

VoIP tab in NetworkMiner Professional

The VoIP capture file was downloaded from Johannes Weber's VoIP Captures blog post.