SlideShare a Scribd company logo
ISSN: 2278 – 1323
                                                            International Journal of Advanced Research in Computer Engineering & Technology
                                                                                                                Volume 1, Issue 4, June 2012




            Design & Implementation of Linux based
            Network Forensic System using Honeynet
                                      Jatinder Kaur, Gurpal Singh, Manpreet Singh

                                   SMCA, Thapar University, Patiala -147004, India

                                       CSE , Ramgharia College, Phagwara, India

               jyoti929@gmail.com, gurpalsingh123@gmail.com, sunny_minhas@rediifmail.com



Abstract— Network Forensics is scientifically confirmed              For increasing the sample numbers of malicious attacking
techniques to collect, detect, identify, examine, correlate,         information, we decide to use high interaction honeypot to
analyze, and document digital evidence from multiple systems         collect and analyze the category of the attacks in the form of
for the purpose of finding the fact of attacks and other problem     logs, through the attacker. Our contribution in this research
incident as well as perform the action to recover from the attack.   has automated implementation of Linux based virtual
Network Forensic measures the success of unauthorized                Honeynet in context of network forensic system by using
activities meant to disrupt, corrupt, and or compromise system       honeynet technology to collect the network attack traces
components as well as providing information to assist in             which can lead to further investigation either using some
response to or recovery from these activities.
                                                                     tools or manually. In this paper we have used the Honeynet
In this paper we designed a Linux based Network Forensic
system in which contented virtual honeynet system to solve the       technology for implementation of Linux based network
information gathering in the past . This system is totally based     forensic system in our context using Open Source Virtual Box
on traditional server honeypot. It helps organizations in            for virtualizations. The collected information can also provide
investigating outside and inside network attacks. It is also         to the network forensic investigators as the evidence of crime.
important for law enforcement investigations.

Index Terms—Network Forensics, Malware, Honeypot, Log                       II. BACKGROUND AND RELATED WORK
Analysis, Honeywall .

                                                                     Network forensics is defined in [2 ] as ―the use of scientifically
                    I. INTRODUCTION                                  verified techniques to collect, combine, identify, examine,
                                                                     correlate, analyze, and document digital evidence from
                                                                     multiple, actively processing and transmitting digital sources
Network Forensics is the science that deals with capture,            for the purpose of finding facts related to the planned intent,
recording and analysis of network traffic. The concept of            or measured success of unauthorized activities meant to
network forensics deals with the data found across the               disrupt, corrupt, and or compromise system components as
network connection and egress traffic from one host to               well as providing information to assist in response to or
another. Network forensic tries to analyze traffic data logged       recovery from these activities.
through firewalls or intrusion detection system or at network        Network Forensics system can prove valuable investigation
devices like routers and switches.                                   tools on malware attacking information collection. Forensics
Researchers utilize the open source software to collect and          is not by itself a science. The word forensics means “to bring
analyze malicious network behaviours from the Internet, and          to the court”. ”. Computer forensics, also sometimes referred
to collect the real time log information about the malware           as Network Forensics enables the systematic and careful
attacking. Honeypots play an important role for forensics and        identification of evidence in computer related crime and
miscellaneous traffic. Network forensic can be considered as         abuse cases. This may range from tracing the tracks of a
an essential part of the Network security[1]. The Honeypot           hacker through a client‘s systems, to tracing the originator of
has proved to be a very effective tool in proving more about         defamatory emails, to recovering signs of fraud.
Internet crime like credit card fraud or malware propagation.        In some studies we found researchers used some software,
Earlier, the data for forensic analysis was collected from           such as honeytraps and NFAT [3] as the network forensic
security products like firewalls, and intrusion detection            tools on collecting log part, and some use the Multi-source
system only. But With their evolution, Honeypots have                logs as the foundation analysis.
become key contributor in capturing the attack data which is         Honeytrap is a low-interaction honeypot that also aims to
analyzed and investigated[2].                                        collect malware in an automated way. Some studies use the
                                                                     capturing methods to collect evidences and logs on networks.
                                                                     They also built the information platform for network


                                                 All Rights Reserved © 2012 IJARCET                                                504
ISSN: 2278 – 1323
                                                          International Journal of Advanced Research in Computer Engineering & Technology
                                                                                                              Volume 1, Issue 4, June 2012



administrators to use on network forensics. As the result, this    Honeynet. All of their activity, from encrypted SSH sessions
study is different from other normal analysis in monitoring all    to emails and files uploads, are captured without them
information of traffic packets. We provide the evidences by        knowing it. This is done by inserting kernel modules on the
processing the network forensics method to collect malware         victim systems that capture all of the attacker's actions. At the
behaviours, in order to ensure the effectiveness of digital        same time, the Honeynet controls the attacker's activity.
evidence and credibility of the evidence on judicial review.       Honeynets do this using a Honeywall gateway. This gateway
                                                                   allows inbound traffic to the victim systems, but controls the
A. MALWARE ANALYSIS                                                outbound traffic using intrusion prevention technologies. This
                                                                   gives the attacker the flexibility to interact with the victim
There are mainly two approaches in malware analysis. One is        systems, but prevents the attacker from harming other
static analysis and the other is dynamic analysis [4]. The         non-Honeynet computers.
major difference is the dynamic analysis has to simulate a
network environment on the server, but not the static analysis.    D. HONEYPOT BASED NETWORK FORENSIC SYSTEM
The static analysis is a white-box approach in which the
purpose of analysing the malware samples to help the network       There are two ways of developing a network forensic process.
administrators or IT staffs understands the function of the        One way is to reactively use traditional security products like
malware. The most difficult part in this analysis is how it can    firewalls & intrusion detection systems, analyze the data and
be done to analyze the malware when it‘s well unseen.              investigate. The other way is to proactively lure the attacker
Therefore, we need to use virus scanner, such as AVIRA, and        by means of honeypots and honeynets and observe the attack
BitDefender to analyze and define the categories of the            patterns. The behavioral profiles of attackers are created and
threats.                                                           their exploitation mechanisms are understood. Since, a
The dynamic analysis is a black-box approach, in which apply       Honeynet (or high interaction honeypots) is a highly
the sample malware in an emulation network environment on          controlled network of computers, involving real operating
the server. Using the dynamic analysis tool such as Autoruns       systems and applications, designed in a way to capture all
and Capture-BAT observes the action detail of the malware.         activity when attacked so full extent of the attackers‘ behavior
Internally, it saves and access the file, DLLs, registry, and      can be learnt by letting these high-interaction honeypots to
API procedure call. Externally, it monitors the server access,     interact with them [10]. The Honeynet controls the attacker‘s
malware comportment scanning, and malware downloading.             activity by using a honeywall gateway allowing inbound
For getting a great quantity of information, finding and           traffic to the victim systems and controlling the outbound
analyzing various threats programs compartment is necessary.       traffic using intrusion prevention technologies. Virtual
                                                                   honeynet is another solution that allows us to run multiple
B. HONEYPOT SYSTEM                                                 platforms needed on a single computer. The term virtual is
                                                                   used because all the different operating systems have the
Honeypot system is also called ―Malware Collection System‖.        ‗appearance‘ to be running on their own, independent
The purpose of honeypot system is to protect the network,          computer. The virtualization software allows running
detect and scatter attacks from external attackers and delay       multiple operating systems at the same time, on the same
the attack on the real objective, to reduce information security   hardware. The advantages of virtual honeynets are cost
risks. At the same time, the system simulates the system           reduction and easier management, as everything is combined
vulnerability for the attackers to attack, and find out the        on a single system
attacker [5]. According to the level of intruder‘s interaction,
the category of honeypot system has three different types in       CAPTURE-HPC :
interaction frequency, low interaction honeypot, medium
interaction and high interaction honeypot. In functional point      Using Capture-HPC , one kind of honey client, as a high
of view, it is divided into production honeypots and research      interaction web page testing is because it collects different
honeypot[6].                                                       categories of threats than the Nepenthes [11][12]. It focuses
We used high interaction honeypot-client honeypot system           on drive-by-download or the threats links in the web page.
for other users and researchers to use. We also create two         These attacking happen in an unaware or miss understand
honeypot systems in our honeypot system module, and locate         situation when users are browsing a web page or reading a
them in two different IP network on the Internet [7].              HTML type files. These threats attack the common
                                                                   vulnerability in the application software, such as web
C. HONEYNET : HIGH INTEREACTION HONEYPOT                           browser, Flash, PDF, Office, etc. Through these common
                                                                   vulnerabilities can affect the user computers by making the
Honeynets are a prime example of high-interaction honeypot.        client application apply the threats programs. These web page
Honeynets are not a product, they are not a software solution      attacking are also called client-side attack.
that you install on a computer. Instead, Honeynets is an
architecture, an entire network of computers designed to           E.      DESCRIPTION OF NETWORK FORENSIC
attacked. The idea is to have an architecture that creates a       ANALYSIS TOOLS
highly controlled network, one where all activity is controlled
and captured. Within this network we place our intended            • NetIntercept: Captures network traffic and stores in Pcap
victims, real computers running real applications. The bad         format, reassembles the individual data streams, analyzes
guys find, attack, and break into these systems on their own       them by parsing to recognize the protocol and detect spoofing
initiative. When they do, they do not realize they are within a    and generates a variety of reports from the results.
                                                                                                                                      505

                                                All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                                           International Journal of Advanced Research in Computer Engineering & Technology
                                                                                                               Volume 1, Issue 4, June 2012




• NetDetector: Captures intrusions, integrates signature-based      forms of network traffic in a variety of output formats. It will
anomaly detection, reconstructs application sessions and            print packet data like
performs multi time-scale analysis on diverse applications          timestamp, protocol, source and destination hosts and ports,
and protocols. It has an intuitive management console and full      flags, options, and sequence numbers.
standards based reporting tools. It imports and exports data in     • TCP Flow: Captures data transmitted as part of TCP
a variety of formats.                                               connections (flows) and stores the d ata for protocol analysis.
• NetWitness: Captures all network traffic, reconstructs the         It reconstructs the actual data streams and stores in a separate
network sessions to the application layer for automated             file. TCP Flow understands sequence numbers and will
alerting, monitoring, interactive analysis and review.              correctly reconstruct data streams regardless of
• NetworkMiner: Network traffic capture by live sniffing,             retransmissions or out-of-order delivery.
performs host discovery, reassembles transferred files,              • TCP Stat: Reports network interface statistics like
identifying rogue hosts and assesses how much data leakage          bandwidth, number of packets, packets per second, average
was affected by an attacker.                                        packet size, standard deviation of packet size and interface
• SilentRunner: Captures, analyzes and visualizes network           load by monitoring an interface or reading from libpcap file.
activity by uncovering break-in attempts, abnormal usage,           • TCPReplay: Suite of tools with the ability to classify
misuse and anomalies. It generates an interactive graphical         previously captured traffic as client or server, rewrite Layer 2,
representation of the series of events and correlates actual        3 and 4 headers and finally replay the traffic back onto the
network traffic. It also plays back and reconstructs securi ty       network. TCPPrep is a multi-pass pcap file pre -processor
incidents in their exact sequence.                                  which determines packets as client or server, TCPRewrite is
• Iris: Collects network traffic and reassembles it as its native    the pcap file editor which rewrites packet headers, TCP
session based format, reconstructs the actual text of the           Replay replays pcap files at arbitrary speeds onto the network
session, replays traffic for audit trial of suspicious activity,     and TCPBridge bridges two network segments.
provides a variety of statistical measurements and has              • IOS NetFlow: Collects and measures IP packet attributes of
advanced search and filtering mechanism for quick                    each packet forwarded through routers or switches, groups
identification of data[9].                                           similar packets into a flow, to help understand who, what,
                                                                    when, where and how the traffic is flowing. It also detects
F. HONEYPOT AND NETWORK ANALYSIS TOOLS                              network anomalies and vulnerabilities.
                                                                    • Flow-tools: Library to collect, send, process and generate
• Xplico: Captures internet traffic, dissects the data at the        reports from NetFlow data. Few important tools in the suite
protocol level, reconstructs and normalizes it for use in           are—flow- capture which collects and stores exported flows
manipulators. The manipulators transcode, correlate and             from a router, flow-cat concatenates flow files, flow-report
aggregate it for analysis and presents the results in a             generates reports for NetFlow datasets, and flow-filter filters
visualized form.                                                    flows based on export fields.
• Solera DS 5150 with DeepSee Suite: DS 5150 is an                  • NMap: Utility for network exploration and security auditing.
appliance for high speed data capture, complete indexed             It supports many types of port scans and can be used as on OS
record of network traffic, filtering, regeneration and playback.      fingerprinting tool. It uses raw IP packets in novel ways to
DeepSee forensic suite has three softwares—Reports, Sonar           determine hosts available on the network, services being
and Search—to index, search and reconstruct all network             offered, operating systems running, firewalls in use and many
traffic.                                                             other characteristics.
• PyFlag: Python Forensic Log Analysis GUI is an advanced           • Ngrep: A pcap-aware tool that allows specifying extended
forensic tool to analyze network captures in libpcap format         regular or hexadecimal expressions to match against data
while supporting a number of network protocols. It has the          payloads. It can debug plaintext protocol interactions to
ability to recursively examine data at multiple levels and is       identify and analyze anomalous network.
ideally suited for network protocols which are typically
layered. PyFlag parses the pcap files, extracts the packets and
                                                                    H. HONEYWALL SYSTEM
dissects them at low level protocols (IP, TCP or UDP).
Related packets are collected into streams using reassembler.       It is an open source tool and it act as a gateway for honeypots.
These streams are then dissected with higher level protocol         All the attackers will pass through this gateway when they will
dissectors (HTTP, IRC, etc.).                                       attack the system. All the logs are generated in the database
                                                                    through this honeywall. The architecture working is totally
There are many other open source network security and               based on Traditional server . In this System the honeypot
monitoring tools which help in specific activities. These tools      attract the attackers so that their process methodology can be
were designed with information security in mind rather than         observed and analyzed to improve defense mechanisms. So
evidence processing and hence do not have a forensic                attackers first will go through honeywall and then honeypot
standing. A description about a partial list of network security    system will activate and it will the machine through which we
tools is given below [13]:                                          will interact to the attacker via honeypot system and all the
                                                                    activities will be observed through honeywall in the database.
G. DESCRIPTION OF NETWORK SECURITY AND                              When attacker will attack or interact with the system Network
MONITORING TOOL                                                     packets are being logged and dumps are being created
                                                                    ,Connections are being logged and IDS alerts are being
• TCPDump: A common packet sniffer and analyzer, runs in            generated on the web interface we can download the pcap file
command line, intercepts and displays packets being                 which shows the all log file of attacker .
transmitted over a network. It captures, displays, and stores all

                                                 All Rights Reserved © 2012 IJARCET                                               506
ISSN: 2278 – 1323
                                                           International Journal of Advanced Research in Computer Engineering & Technology
                                                                                                               Volume 1, Issue 4, June 2012



    III. IMPLEMENTED SYSTEM ARCHITECTURE                              IV. EXPERIMENT OF TEST SETUP AND RESULTS

The system architecture is composed of several systems in            A. SYSTEM FUNCTION DESCRIPTION
major server. The system architecture is shown as Figure 1.
Analyzing the malware network activities can use the low            To login the system needs to use the SSLVPN to identify the
interaction honeypot (Nepenthes) and high interaction               user. After login to the system, the user has to verify the
honeypot (Capture-HPC). Capture-HPC is client honeypot;             account name and the password to access the information. On
they have different point usages. Using this honeypot system        the malware system web page, the main function is to search
we can obtain the analysed information of malware activities        all the information collected by the honeynet. The system
on the network. We also create two honeypot systems in our          provided the other tool Nmap, NSLookup, Tcp dump and
honeypot system module, and locate them in two different IP         Traceroute. When the attackers will attack or interact with the
network on the Internet. In this system we created Honeynet,        system they will pass through the gatewall and interact with
there is honeywall in which there is integration of various         virtual honeypot. All the information of the attackers( OS,
tools of network data capturing like standard tcpdump packet        snort alert, ids alert, ip address, time , cp and udp packets)
capturing, walleye schema, GUI for data analysis.                   can be accessed through web interface.
                                                                    We can use the wireshark tool to read the information of pcap
                                                                    file.

                                                                    B. RESULTS




                                                                                  Figure 2 : Data of Network interface
      Figure 1 : Network Forensic System architecture
.                                                                   In this Figure it shows the network interface information
In this study , Capture-HPC and XP for the detection to avoid       whether the bridge is created or not and which
been aware by the attacker or threats program. These are the        lan connection is build on the system.
high -interaction honeypot system. In this there is honeywall
in which there is integration of various tools of network data
capturing like standard tcpdump packet capturing, walleye
schema, GUI for data analysis.
To complement the information that honeypot system cannot
find out, we use Capture-HPC program to acquire the other
parts of malware information, because the Capture-HPC is
analyzing the embedded language through the web crawler,
and getting the malware activities information and systems
through the client-side attack.
The information will send back to the Linux server when the
honeypot system catches the malware log, but the affected
malware log information will be kept in the database and we
can check that information through the honeywall . This
honeywall is built in the virtual box which is the integration of
many tools. With the help of these tools the attackers logs can
analyzed in the form of Pcap data.

                                                                             Figure 3 : Shows the result of Udp packets .
                                                                                                                                       507

                                                 All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                                           International Journal of Advanced Research in Computer Engineering & Technology
                                                                                                               Volume 1, Issue 4, June 2012



                                                                    Future work would also involve exploring the tools and
This figure shows the information of outbound Udp packets           techniques available for wireless network forensics. And also
and also tells the date when these Udp packets were sent.           it is just our initial efforts to develop the network based
In this system daily we can check how many snort alerts and         forensic system, scalability is also one of major future work
ids alerts are generated .                                          involved.

                                                                                               REFERENCES

                                                                    [1] V. Broucek and P. Turner, ―Forensic computing:
                                                                        Developing a conceptual approach for an emerging
                                                                        academic discipline,‖ in 5th Australian Security
                                                                        Research Symposium, 2001.
                                                                    [2] G. Palmer, ―A road map for digital forensic research,‖ in
                                                                    First Digital Forensic New York, 2001, pp. 27–30.

                                                                    [3] Berghel H., ―The Discipline of Internet Forensics‖,
                                                                    Digital Village, Communications of the ACM, August
                                                                    2003/Vol. 46, No. 8, pp. 15-20.

                                                                    [4] D. Inoue, K. Yoshioka, M. Eto, Y. Hoshizawa, and K.
                                                                    Nakao, ―Malware Behavior Analysis in Isolated Miniature
                                                                    Network for Revealing Malware's Network Activity,‖
                                                                    Communications, 2008 ICC '08. IEEE International
             Figure 4 : Snort alert generated file                  Conference, Bejing ,pp. 1715-1721,May 2008.

Figure 4 shows the generation of snort alert on daily. We can       [5] C.H. Yeh, and C.H. Yang, ―Design and Implementation
check these on the web interface.                                   of Honeypot System Based on Open-Source Software,‖ IEEE
                                                                    International Conference on Intelligence and Security
                     V. CONCLUSION                                  Informatics (IEEE ISI 2008), June 2008.

                                                                    [6] B. Scottberg, W. Yurcik, and D. Doss, ―Internet
Network forensics ensures investigation of the attacks by
                                                                    honeypots: Protection or entrapment?‖ in Proceedings of the
tracing the attack back to the source and attributing the crime
                                                                    IEEE International Symposium on Technology and Society
to a person, host or a network. It has the ability to predict
                                                                    (ISTAS), 2002.
future attacks by constructing attack patterns from existing
traces of intrusion data. The incident response to an attack is
                                                                    [7]     L.   Spitzner,     ―The       honeynet     project,‖
much faster. The preparation of authentic evidence,
                                                                    http://www.honeynet.org, (Last visited: May 26, 2007)
admissible into a legal system, is also facilitated. We have
analyzed and compared different approaches used for
                                                                    [8] A. Yasinsac and Y. Manzano, ―Honeytraps, a network
network forensic system. We have developed automated
                                                                    forensic tool,‖ in Sixth Multi-Conference on Systemics,
prototype for network attack data collection based on Virtual
                                                                    Cybernetics and Informatics,
Honeynet and we found Honeypot model is helpful in
                                                                    2002.
improving the defensive mechanism. Honeypots based Model
can be very useful to collect the attacker traces as anything
                                                                    [9] V. Broucek and P. Turner, ―Forensic computing:
coming on the honeypot is malicious by nature. From an
                                                                    Developing a conceptual approach for an emerging academic
investigative perspective, a honeypot is an ideal tool to
                                                                    discipline,‖ in 5th Australian Security Research Symposium,
closely study attackers and capture their tools, keystrokes, etc.
                                                                    2001.
                    VI. FUTURE SCOPE                                [10] ―Honeynet Project: Know Your Enemy: Honeynets—
                                                                    What a honeynet is, its value, how it works, and risk
In this research paper, we have presented detailed study and
                                                                    involved,‖ in http://old.honeynet.org/ papers/honeynet/.
an exhaustive survey of the several tools and techniques
available to conduct network forensics and develop a solution       [11] Client Honyepot,
which is better suitable to collect the attackers‘ traces so that   http://en.wikipedia.org/wiki/Client_honeypot
we can further investigate the attack traces. We described the
Honeynet Architecture and the use of Honeypots, both and            [12] C. Seifert, I. Welch, and P. Komisarczuk, ―Identification
physical and virtual, in detecting malicious attack traffic and     of Malicious Web Pages with Static Heuristics,‖
protecting the production systems. In general, the security and     Telecommunication Networks and Applications Conference,
forensic personnel need to keep up pace with the latest attack      pp. 91-96, 2008.
tools and techniques adopted by the attackers. With the
developed solution, the deployment in distributed                   [13] V. Corey, C. Peterman, S. Shearin, M.S. Greenberg, and
environment would lead to better and good volume of attack          J. Van Bokkelen, ―Network forensics analysis,‖ IEEE Internet
data which are always useful for investigation purpose.             Computing, vol. 6, pp. 60–66, 2002.

                                                 All Rights Reserved © 2012 IJARCET                                               508

More Related Content

What's hot

Survey on classification techniques for intrusion detection
Survey on classification techniques for intrusion detectionSurvey on classification techniques for intrusion detection
Survey on classification techniques for intrusion detection
csandit
 
4
44
5
55
REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATA
REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATAREAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATA
REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATA
ijp2p
 
Integrated honeypot
Integrated honeypotIntegrated honeypot
Integrated honeypot
IAEME Publication
 
Detecting Unknown Attacks Using Big Data Analysis
Detecting Unknown Attacks Using Big Data AnalysisDetecting Unknown Attacks Using Big Data Analysis
Detecting Unknown Attacks Using Big Data Analysis
Editor IJMTER
 
Ceis 9 padeep kumar_final_paper
Ceis 9 padeep kumar_final_paperCeis 9 padeep kumar_final_paper
Ceis 9 padeep kumar_final_paper
Alexander Decker
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
ijceronline
 
Ak03402100217
Ak03402100217Ak03402100217
Ak03402100217
ijceronline
 
A0430104
A0430104A0430104
A0430104
IOSR Journals
 
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
IJERA Editor
 
Network security using data mining concepts
Network security using data mining conceptsNetwork security using data mining concepts
Network security using data mining concepts
Jaideep Ghosh
 
Gp3112671275
Gp3112671275Gp3112671275
Gp3112671275
IJERA Editor
 
Intrusion Detection with Neural Networks
Intrusion Detection with Neural NetworksIntrusion Detection with Neural Networks
Intrusion Detection with Neural Networks
antoniomorancardenas
 
Network forensics1
Network forensics1Network forensics1
Network forensics1
Santosh Khadsare
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection system
Affine Analytics
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
anilinvns
 
Bt33430435
Bt33430435Bt33430435
Bt33430435
IJERA Editor
 

What's hot (18)

Survey on classification techniques for intrusion detection
Survey on classification techniques for intrusion detectionSurvey on classification techniques for intrusion detection
Survey on classification techniques for intrusion detection
 
4
44
4
 
5
55
5
 
REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATA
REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATAREAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATA
REAL-TIME INTRUSION DETECTION SYSTEM FOR BIG DATA
 
Integrated honeypot
Integrated honeypotIntegrated honeypot
Integrated honeypot
 
Detecting Unknown Attacks Using Big Data Analysis
Detecting Unknown Attacks Using Big Data AnalysisDetecting Unknown Attacks Using Big Data Analysis
Detecting Unknown Attacks Using Big Data Analysis
 
Ceis 9 padeep kumar_final_paper
Ceis 9 padeep kumar_final_paperCeis 9 padeep kumar_final_paper
Ceis 9 padeep kumar_final_paper
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
Ak03402100217
Ak03402100217Ak03402100217
Ak03402100217
 
A0430104
A0430104A0430104
A0430104
 
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
 
Network security using data mining concepts
Network security using data mining conceptsNetwork security using data mining concepts
Network security using data mining concepts
 
Gp3112671275
Gp3112671275Gp3112671275
Gp3112671275
 
Intrusion Detection with Neural Networks
Intrusion Detection with Neural NetworksIntrusion Detection with Neural Networks
Intrusion Detection with Neural Networks
 
Network forensics1
Network forensics1Network forensics1
Network forensics1
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection system
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
Bt33430435
Bt33430435Bt33430435
Bt33430435
 

Viewers also liked

Halloween
HalloweenHalloween
Halloween
shpita
 
Acids And Bases
Acids And BasesAcids And Bases
Acids And Bases
jlevs295
 
Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946
Editor IJARCET
 
Generazione Automatica Di Codice Orientato Agli Oggetti Tramite
Generazione Automatica Di Codice Orientato Agli Oggetti TramiteGenerazione Automatica Di Codice Orientato Agli Oggetti Tramite
Generazione Automatica Di Codice Orientato Agli Oggetti TramiteMarco Montanari
 
119 128
119 128119 128
1784 1788
1784 17881784 1788
1784 1788
Editor IJARCET
 
9 Digestive System
9 Digestive System9 Digestive System
9 Digestive System
jlevs295
 

Viewers also liked (7)

Halloween
HalloweenHalloween
Halloween
 
Acids And Bases
Acids And BasesAcids And Bases
Acids And Bases
 
Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946
 
Generazione Automatica Di Codice Orientato Agli Oggetti Tramite
Generazione Automatica Di Codice Orientato Agli Oggetti TramiteGenerazione Automatica Di Codice Orientato Agli Oggetti Tramite
Generazione Automatica Di Codice Orientato Agli Oggetti Tramite
 
119 128
119 128119 128
119 128
 
1784 1788
1784 17881784 1788
1784 1788
 
9 Digestive System
9 Digestive System9 Digestive System
9 Digestive System
 

Similar to 504 508

A Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection SystemA Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection System
AM Publications
 
Introduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for networkIntroduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for network
Eng. Mohammed Ahmed Siddiqui
 
Intrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIntrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural Network
IOSR Journals
 
Kx3419591964
Kx3419591964Kx3419591964
Kx3419591964
IJERA Editor
 
1776 1779
1776 17791776 1779
1776 1779
Editor IJARCET
 
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...Malicious Code Intrusion Detection using Machine Learning and Indicators of C...
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...
IJCSIS Research Publications
 
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
IRJET Journal
 
Cyber warfare introduction
Cyber warfare introductionCyber warfare introduction
Cyber warfare introduction
jagadeesh katla
 
An Intrusion Detection based on Data mining technique and its intended import...
An Intrusion Detection based on Data mining technique and its intended import...An Intrusion Detection based on Data mining technique and its intended import...
An Intrusion Detection based on Data mining technique and its intended import...
Editor IJMTER
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer Forensic
Editor IJCTER
 
Bt33430435
Bt33430435Bt33430435
Bt33430435
IJERA Editor
 
A Comprehensive Review On Intrusion Detection System And Techniques
A Comprehensive Review On Intrusion Detection System And TechniquesA Comprehensive Review On Intrusion Detection System And Techniques
A Comprehensive Review On Intrusion Detection System And Techniques
Kelly Taylor
 
Optimised malware detection in digital forensics
Optimised malware detection in digital forensicsOptimised malware detection in digital forensics
Optimised malware detection in digital forensics
IJNSA Journal
 
Autonomic Anomaly Detection System in Computer Networks
Autonomic Anomaly Detection System in Computer NetworksAutonomic Anomaly Detection System in Computer Networks
Autonomic Anomaly Detection System in Computer Networks
ijsrd.com
 
Vol 6 No 1 - October 2013
Vol 6 No 1 - October 2013Vol 6 No 1 - October 2013
Vol 6 No 1 - October 2013
ijcsbi
 
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
Konstantinos Demertzis
 
A Performance Analysis of Chasing Intruders by Implementing Mobile Agents
A Performance Analysis of Chasing Intruders by Implementing Mobile AgentsA Performance Analysis of Chasing Intruders by Implementing Mobile Agents
A Performance Analysis of Chasing Intruders by Implementing Mobile Agents
CSCJournals
 
Network and web security
Network and web securityNetwork and web security
Network and web security
Nitesh Saitwal
 
Certified Ethical Hacking
Certified Ethical HackingCertified Ethical Hacking
Certified Ethical Hacking
Jennifer Wood
 
The use of honeynet to detect exploited systems (basic version)
The use of honeynet to detect exploited systems (basic version)The use of honeynet to detect exploited systems (basic version)
The use of honeynet to detect exploited systems (basic version)
amar koppal
 

Similar to 504 508 (20)

A Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection SystemA Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection System
 
Introduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for networkIntroduction to Intrusion detection and prevention system for network
Introduction to Intrusion detection and prevention system for network
 
Intrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural NetworkIntrusion Detection Systems By Anamoly-Based Using Neural Network
Intrusion Detection Systems By Anamoly-Based Using Neural Network
 
Kx3419591964
Kx3419591964Kx3419591964
Kx3419591964
 
1776 1779
1776 17791776 1779
1776 1779
 
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...Malicious Code Intrusion Detection using Machine Learning and Indicators of C...
Malicious Code Intrusion Detection using Machine Learning and Indicators of C...
 
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
MACHINE LEARNING AND DEEP LEARNING MODEL-BASED DETECTION OF IOT BOTNET ATTACKS.
 
Cyber warfare introduction
Cyber warfare introductionCyber warfare introduction
Cyber warfare introduction
 
An Intrusion Detection based on Data mining technique and its intended import...
An Intrusion Detection based on Data mining technique and its intended import...An Intrusion Detection based on Data mining technique and its intended import...
An Intrusion Detection based on Data mining technique and its intended import...
 
Review on Computer Forensic
Review on Computer ForensicReview on Computer Forensic
Review on Computer Forensic
 
Bt33430435
Bt33430435Bt33430435
Bt33430435
 
A Comprehensive Review On Intrusion Detection System And Techniques
A Comprehensive Review On Intrusion Detection System And TechniquesA Comprehensive Review On Intrusion Detection System And Techniques
A Comprehensive Review On Intrusion Detection System And Techniques
 
Optimised malware detection in digital forensics
Optimised malware detection in digital forensicsOptimised malware detection in digital forensics
Optimised malware detection in digital forensics
 
Autonomic Anomaly Detection System in Computer Networks
Autonomic Anomaly Detection System in Computer NetworksAutonomic Anomaly Detection System in Computer Networks
Autonomic Anomaly Detection System in Computer Networks
 
Vol 6 No 1 - October 2013
Vol 6 No 1 - October 2013Vol 6 No 1 - October 2013
Vol 6 No 1 - October 2013
 
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...The Next Generation Cognitive Security Operations Center: Network Flow Forens...
The Next Generation Cognitive Security Operations Center: Network Flow Forens...
 
A Performance Analysis of Chasing Intruders by Implementing Mobile Agents
A Performance Analysis of Chasing Intruders by Implementing Mobile AgentsA Performance Analysis of Chasing Intruders by Implementing Mobile Agents
A Performance Analysis of Chasing Intruders by Implementing Mobile Agents
 
Network and web security
Network and web securityNetwork and web security
Network and web security
 
Certified Ethical Hacking
Certified Ethical HackingCertified Ethical Hacking
Certified Ethical Hacking
 
The use of honeynet to detect exploited systems (basic version)
The use of honeynet to detect exploited systems (basic version)The use of honeynet to detect exploited systems (basic version)
The use of honeynet to detect exploited systems (basic version)
 

More from Editor IJARCET

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturization
Editor IJARCET
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
Editor IJARCET
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
Editor IJARCET
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
Editor IJARCET
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
Editor IJARCET
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
Editor IJARCET
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
Editor IJARCET
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
Editor IJARCET
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
Editor IJARCET
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
Editor IJARCET
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
Editor IJARCET
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
Editor IJARCET
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
Editor IJARCET
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
Editor IJARCET
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
Editor IJARCET
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
Editor IJARCET
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
Editor IJARCET
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
Editor IJARCET
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
Editor IJARCET
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
Editor IJARCET
 

More from Editor IJARCET (20)

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturization
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
 

Recently uploaded

Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Precisely
 
A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
Intelisync
 
Trusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process MiningTrusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process Mining
LucaBarbaro3
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
Hiike
 
AWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptxAWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptx
HarisZaheer8
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
Edge AI and Vision Alliance
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
Dinusha Kumarasiri
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
AstuteBusiness
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 

Recently uploaded (20)

Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
 
A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
 
Trusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process MiningTrusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process Mining
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
 
AWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptxAWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptx
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 

504 508

  • 1. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Design & Implementation of Linux based Network Forensic System using Honeynet Jatinder Kaur, Gurpal Singh, Manpreet Singh SMCA, Thapar University, Patiala -147004, India CSE , Ramgharia College, Phagwara, India jyoti929@gmail.com, gurpalsingh123@gmail.com, sunny_minhas@rediifmail.com Abstract— Network Forensics is scientifically confirmed For increasing the sample numbers of malicious attacking techniques to collect, detect, identify, examine, correlate, information, we decide to use high interaction honeypot to analyze, and document digital evidence from multiple systems collect and analyze the category of the attacks in the form of for the purpose of finding the fact of attacks and other problem logs, through the attacker. Our contribution in this research incident as well as perform the action to recover from the attack. has automated implementation of Linux based virtual Network Forensic measures the success of unauthorized Honeynet in context of network forensic system by using activities meant to disrupt, corrupt, and or compromise system honeynet technology to collect the network attack traces components as well as providing information to assist in which can lead to further investigation either using some response to or recovery from these activities. tools or manually. In this paper we have used the Honeynet In this paper we designed a Linux based Network Forensic system in which contented virtual honeynet system to solve the technology for implementation of Linux based network information gathering in the past . This system is totally based forensic system in our context using Open Source Virtual Box on traditional server honeypot. It helps organizations in for virtualizations. The collected information can also provide investigating outside and inside network attacks. It is also to the network forensic investigators as the evidence of crime. important for law enforcement investigations. Index Terms—Network Forensics, Malware, Honeypot, Log II. BACKGROUND AND RELATED WORK Analysis, Honeywall . Network forensics is defined in [2 ] as ―the use of scientifically I. INTRODUCTION verified techniques to collect, combine, identify, examine, correlate, analyze, and document digital evidence from multiple, actively processing and transmitting digital sources Network Forensics is the science that deals with capture, for the purpose of finding facts related to the planned intent, recording and analysis of network traffic. The concept of or measured success of unauthorized activities meant to network forensics deals with the data found across the disrupt, corrupt, and or compromise system components as network connection and egress traffic from one host to well as providing information to assist in response to or another. Network forensic tries to analyze traffic data logged recovery from these activities. through firewalls or intrusion detection system or at network Network Forensics system can prove valuable investigation devices like routers and switches. tools on malware attacking information collection. Forensics Researchers utilize the open source software to collect and is not by itself a science. The word forensics means “to bring analyze malicious network behaviours from the Internet, and to the court”. ”. Computer forensics, also sometimes referred to collect the real time log information about the malware as Network Forensics enables the systematic and careful attacking. Honeypots play an important role for forensics and identification of evidence in computer related crime and miscellaneous traffic. Network forensic can be considered as abuse cases. This may range from tracing the tracks of a an essential part of the Network security[1]. The Honeypot hacker through a client‘s systems, to tracing the originator of has proved to be a very effective tool in proving more about defamatory emails, to recovering signs of fraud. Internet crime like credit card fraud or malware propagation. In some studies we found researchers used some software, Earlier, the data for forensic analysis was collected from such as honeytraps and NFAT [3] as the network forensic security products like firewalls, and intrusion detection tools on collecting log part, and some use the Multi-source system only. But With their evolution, Honeypots have logs as the foundation analysis. become key contributor in capturing the attack data which is Honeytrap is a low-interaction honeypot that also aims to analyzed and investigated[2]. collect malware in an automated way. Some studies use the capturing methods to collect evidences and logs on networks. They also built the information platform for network All Rights Reserved © 2012 IJARCET 504
  • 2. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 administrators to use on network forensics. As the result, this Honeynet. All of their activity, from encrypted SSH sessions study is different from other normal analysis in monitoring all to emails and files uploads, are captured without them information of traffic packets. We provide the evidences by knowing it. This is done by inserting kernel modules on the processing the network forensics method to collect malware victim systems that capture all of the attacker's actions. At the behaviours, in order to ensure the effectiveness of digital same time, the Honeynet controls the attacker's activity. evidence and credibility of the evidence on judicial review. Honeynets do this using a Honeywall gateway. This gateway allows inbound traffic to the victim systems, but controls the A. MALWARE ANALYSIS outbound traffic using intrusion prevention technologies. This gives the attacker the flexibility to interact with the victim There are mainly two approaches in malware analysis. One is systems, but prevents the attacker from harming other static analysis and the other is dynamic analysis [4]. The non-Honeynet computers. major difference is the dynamic analysis has to simulate a network environment on the server, but not the static analysis. D. HONEYPOT BASED NETWORK FORENSIC SYSTEM The static analysis is a white-box approach in which the purpose of analysing the malware samples to help the network There are two ways of developing a network forensic process. administrators or IT staffs understands the function of the One way is to reactively use traditional security products like malware. The most difficult part in this analysis is how it can firewalls & intrusion detection systems, analyze the data and be done to analyze the malware when it‘s well unseen. investigate. The other way is to proactively lure the attacker Therefore, we need to use virus scanner, such as AVIRA, and by means of honeypots and honeynets and observe the attack BitDefender to analyze and define the categories of the patterns. The behavioral profiles of attackers are created and threats. their exploitation mechanisms are understood. Since, a The dynamic analysis is a black-box approach, in which apply Honeynet (or high interaction honeypots) is a highly the sample malware in an emulation network environment on controlled network of computers, involving real operating the server. Using the dynamic analysis tool such as Autoruns systems and applications, designed in a way to capture all and Capture-BAT observes the action detail of the malware. activity when attacked so full extent of the attackers‘ behavior Internally, it saves and access the file, DLLs, registry, and can be learnt by letting these high-interaction honeypots to API procedure call. Externally, it monitors the server access, interact with them [10]. The Honeynet controls the attacker‘s malware comportment scanning, and malware downloading. activity by using a honeywall gateway allowing inbound For getting a great quantity of information, finding and traffic to the victim systems and controlling the outbound analyzing various threats programs compartment is necessary. traffic using intrusion prevention technologies. Virtual honeynet is another solution that allows us to run multiple B. HONEYPOT SYSTEM platforms needed on a single computer. The term virtual is used because all the different operating systems have the Honeypot system is also called ―Malware Collection System‖. ‗appearance‘ to be running on their own, independent The purpose of honeypot system is to protect the network, computer. The virtualization software allows running detect and scatter attacks from external attackers and delay multiple operating systems at the same time, on the same the attack on the real objective, to reduce information security hardware. The advantages of virtual honeynets are cost risks. At the same time, the system simulates the system reduction and easier management, as everything is combined vulnerability for the attackers to attack, and find out the on a single system attacker [5]. According to the level of intruder‘s interaction, the category of honeypot system has three different types in CAPTURE-HPC : interaction frequency, low interaction honeypot, medium interaction and high interaction honeypot. In functional point Using Capture-HPC , one kind of honey client, as a high of view, it is divided into production honeypots and research interaction web page testing is because it collects different honeypot[6]. categories of threats than the Nepenthes [11][12]. It focuses We used high interaction honeypot-client honeypot system on drive-by-download or the threats links in the web page. for other users and researchers to use. We also create two These attacking happen in an unaware or miss understand honeypot systems in our honeypot system module, and locate situation when users are browsing a web page or reading a them in two different IP network on the Internet [7]. HTML type files. These threats attack the common vulnerability in the application software, such as web C. HONEYNET : HIGH INTEREACTION HONEYPOT browser, Flash, PDF, Office, etc. Through these common vulnerabilities can affect the user computers by making the Honeynets are a prime example of high-interaction honeypot. client application apply the threats programs. These web page Honeynets are not a product, they are not a software solution attacking are also called client-side attack. that you install on a computer. Instead, Honeynets is an architecture, an entire network of computers designed to E. DESCRIPTION OF NETWORK FORENSIC attacked. The idea is to have an architecture that creates a ANALYSIS TOOLS highly controlled network, one where all activity is controlled and captured. Within this network we place our intended • NetIntercept: Captures network traffic and stores in Pcap victims, real computers running real applications. The bad format, reassembles the individual data streams, analyzes guys find, attack, and break into these systems on their own them by parsing to recognize the protocol and detect spoofing initiative. When they do, they do not realize they are within a and generates a variety of reports from the results. 505 All Rights Reserved © 2012 IJARCET
  • 3. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 • NetDetector: Captures intrusions, integrates signature-based forms of network traffic in a variety of output formats. It will anomaly detection, reconstructs application sessions and print packet data like performs multi time-scale analysis on diverse applications timestamp, protocol, source and destination hosts and ports, and protocols. It has an intuitive management console and full flags, options, and sequence numbers. standards based reporting tools. It imports and exports data in • TCP Flow: Captures data transmitted as part of TCP a variety of formats. connections (flows) and stores the d ata for protocol analysis. • NetWitness: Captures all network traffic, reconstructs the It reconstructs the actual data streams and stores in a separate network sessions to the application layer for automated file. TCP Flow understands sequence numbers and will alerting, monitoring, interactive analysis and review. correctly reconstruct data streams regardless of • NetworkMiner: Network traffic capture by live sniffing, retransmissions or out-of-order delivery. performs host discovery, reassembles transferred files, • TCP Stat: Reports network interface statistics like identifying rogue hosts and assesses how much data leakage bandwidth, number of packets, packets per second, average was affected by an attacker. packet size, standard deviation of packet size and interface • SilentRunner: Captures, analyzes and visualizes network load by monitoring an interface or reading from libpcap file. activity by uncovering break-in attempts, abnormal usage, • TCPReplay: Suite of tools with the ability to classify misuse and anomalies. It generates an interactive graphical previously captured traffic as client or server, rewrite Layer 2, representation of the series of events and correlates actual 3 and 4 headers and finally replay the traffic back onto the network traffic. It also plays back and reconstructs securi ty network. TCPPrep is a multi-pass pcap file pre -processor incidents in their exact sequence. which determines packets as client or server, TCPRewrite is • Iris: Collects network traffic and reassembles it as its native the pcap file editor which rewrites packet headers, TCP session based format, reconstructs the actual text of the Replay replays pcap files at arbitrary speeds onto the network session, replays traffic for audit trial of suspicious activity, and TCPBridge bridges two network segments. provides a variety of statistical measurements and has • IOS NetFlow: Collects and measures IP packet attributes of advanced search and filtering mechanism for quick each packet forwarded through routers or switches, groups identification of data[9]. similar packets into a flow, to help understand who, what, when, where and how the traffic is flowing. It also detects F. HONEYPOT AND NETWORK ANALYSIS TOOLS network anomalies and vulnerabilities. • Flow-tools: Library to collect, send, process and generate • Xplico: Captures internet traffic, dissects the data at the reports from NetFlow data. Few important tools in the suite protocol level, reconstructs and normalizes it for use in are—flow- capture which collects and stores exported flows manipulators. The manipulators transcode, correlate and from a router, flow-cat concatenates flow files, flow-report aggregate it for analysis and presents the results in a generates reports for NetFlow datasets, and flow-filter filters visualized form. flows based on export fields. • Solera DS 5150 with DeepSee Suite: DS 5150 is an • NMap: Utility for network exploration and security auditing. appliance for high speed data capture, complete indexed It supports many types of port scans and can be used as on OS record of network traffic, filtering, regeneration and playback. fingerprinting tool. It uses raw IP packets in novel ways to DeepSee forensic suite has three softwares—Reports, Sonar determine hosts available on the network, services being and Search—to index, search and reconstruct all network offered, operating systems running, firewalls in use and many traffic. other characteristics. • PyFlag: Python Forensic Log Analysis GUI is an advanced • Ngrep: A pcap-aware tool that allows specifying extended forensic tool to analyze network captures in libpcap format regular or hexadecimal expressions to match against data while supporting a number of network protocols. It has the payloads. It can debug plaintext protocol interactions to ability to recursively examine data at multiple levels and is identify and analyze anomalous network. ideally suited for network protocols which are typically layered. PyFlag parses the pcap files, extracts the packets and H. HONEYWALL SYSTEM dissects them at low level protocols (IP, TCP or UDP). Related packets are collected into streams using reassembler. It is an open source tool and it act as a gateway for honeypots. These streams are then dissected with higher level protocol All the attackers will pass through this gateway when they will dissectors (HTTP, IRC, etc.). attack the system. All the logs are generated in the database through this honeywall. The architecture working is totally There are many other open source network security and based on Traditional server . In this System the honeypot monitoring tools which help in specific activities. These tools attract the attackers so that their process methodology can be were designed with information security in mind rather than observed and analyzed to improve defense mechanisms. So evidence processing and hence do not have a forensic attackers first will go through honeywall and then honeypot standing. A description about a partial list of network security system will activate and it will the machine through which we tools is given below [13]: will interact to the attacker via honeypot system and all the activities will be observed through honeywall in the database. G. DESCRIPTION OF NETWORK SECURITY AND When attacker will attack or interact with the system Network MONITORING TOOL packets are being logged and dumps are being created ,Connections are being logged and IDS alerts are being • TCPDump: A common packet sniffer and analyzer, runs in generated on the web interface we can download the pcap file command line, intercepts and displays packets being which shows the all log file of attacker . transmitted over a network. It captures, displays, and stores all All Rights Reserved © 2012 IJARCET 506
  • 4. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 III. IMPLEMENTED SYSTEM ARCHITECTURE IV. EXPERIMENT OF TEST SETUP AND RESULTS The system architecture is composed of several systems in A. SYSTEM FUNCTION DESCRIPTION major server. The system architecture is shown as Figure 1. Analyzing the malware network activities can use the low To login the system needs to use the SSLVPN to identify the interaction honeypot (Nepenthes) and high interaction user. After login to the system, the user has to verify the honeypot (Capture-HPC). Capture-HPC is client honeypot; account name and the password to access the information. On they have different point usages. Using this honeypot system the malware system web page, the main function is to search we can obtain the analysed information of malware activities all the information collected by the honeynet. The system on the network. We also create two honeypot systems in our provided the other tool Nmap, NSLookup, Tcp dump and honeypot system module, and locate them in two different IP Traceroute. When the attackers will attack or interact with the network on the Internet. In this system we created Honeynet, system they will pass through the gatewall and interact with there is honeywall in which there is integration of various virtual honeypot. All the information of the attackers( OS, tools of network data capturing like standard tcpdump packet snort alert, ids alert, ip address, time , cp and udp packets) capturing, walleye schema, GUI for data analysis. can be accessed through web interface. We can use the wireshark tool to read the information of pcap file. B. RESULTS Figure 2 : Data of Network interface Figure 1 : Network Forensic System architecture . In this Figure it shows the network interface information In this study , Capture-HPC and XP for the detection to avoid whether the bridge is created or not and which been aware by the attacker or threats program. These are the lan connection is build on the system. high -interaction honeypot system. In this there is honeywall in which there is integration of various tools of network data capturing like standard tcpdump packet capturing, walleye schema, GUI for data analysis. To complement the information that honeypot system cannot find out, we use Capture-HPC program to acquire the other parts of malware information, because the Capture-HPC is analyzing the embedded language through the web crawler, and getting the malware activities information and systems through the client-side attack. The information will send back to the Linux server when the honeypot system catches the malware log, but the affected malware log information will be kept in the database and we can check that information through the honeywall . This honeywall is built in the virtual box which is the integration of many tools. With the help of these tools the attackers logs can analyzed in the form of Pcap data. Figure 3 : Shows the result of Udp packets . 507 All Rights Reserved © 2012 IJARCET
  • 5. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Future work would also involve exploring the tools and This figure shows the information of outbound Udp packets techniques available for wireless network forensics. And also and also tells the date when these Udp packets were sent. it is just our initial efforts to develop the network based In this system daily we can check how many snort alerts and forensic system, scalability is also one of major future work ids alerts are generated . involved. REFERENCES [1] V. Broucek and P. Turner, ―Forensic computing: Developing a conceptual approach for an emerging academic discipline,‖ in 5th Australian Security Research Symposium, 2001. [2] G. Palmer, ―A road map for digital forensic research,‖ in First Digital Forensic New York, 2001, pp. 27–30. [3] Berghel H., ―The Discipline of Internet Forensics‖, Digital Village, Communications of the ACM, August 2003/Vol. 46, No. 8, pp. 15-20. [4] D. Inoue, K. Yoshioka, M. Eto, Y. Hoshizawa, and K. Nakao, ―Malware Behavior Analysis in Isolated Miniature Network for Revealing Malware's Network Activity,‖ Communications, 2008 ICC '08. IEEE International Figure 4 : Snort alert generated file Conference, Bejing ,pp. 1715-1721,May 2008. Figure 4 shows the generation of snort alert on daily. We can [5] C.H. Yeh, and C.H. Yang, ―Design and Implementation check these on the web interface. of Honeypot System Based on Open-Source Software,‖ IEEE International Conference on Intelligence and Security V. CONCLUSION Informatics (IEEE ISI 2008), June 2008. [6] B. Scottberg, W. Yurcik, and D. Doss, ―Internet Network forensics ensures investigation of the attacks by honeypots: Protection or entrapment?‖ in Proceedings of the tracing the attack back to the source and attributing the crime IEEE International Symposium on Technology and Society to a person, host or a network. It has the ability to predict (ISTAS), 2002. future attacks by constructing attack patterns from existing traces of intrusion data. The incident response to an attack is [7] L. Spitzner, ―The honeynet project,‖ much faster. The preparation of authentic evidence, http://www.honeynet.org, (Last visited: May 26, 2007) admissible into a legal system, is also facilitated. We have analyzed and compared different approaches used for [8] A. Yasinsac and Y. Manzano, ―Honeytraps, a network network forensic system. We have developed automated forensic tool,‖ in Sixth Multi-Conference on Systemics, prototype for network attack data collection based on Virtual Cybernetics and Informatics, Honeynet and we found Honeypot model is helpful in 2002. improving the defensive mechanism. Honeypots based Model can be very useful to collect the attacker traces as anything [9] V. Broucek and P. Turner, ―Forensic computing: coming on the honeypot is malicious by nature. From an Developing a conceptual approach for an emerging academic investigative perspective, a honeypot is an ideal tool to discipline,‖ in 5th Australian Security Research Symposium, closely study attackers and capture their tools, keystrokes, etc. 2001. VI. FUTURE SCOPE [10] ―Honeynet Project: Know Your Enemy: Honeynets— What a honeynet is, its value, how it works, and risk In this research paper, we have presented detailed study and involved,‖ in http://old.honeynet.org/ papers/honeynet/. an exhaustive survey of the several tools and techniques available to conduct network forensics and develop a solution [11] Client Honyepot, which is better suitable to collect the attackers‘ traces so that http://en.wikipedia.org/wiki/Client_honeypot we can further investigate the attack traces. We described the Honeynet Architecture and the use of Honeypots, both and [12] C. Seifert, I. Welch, and P. Komisarczuk, ―Identification physical and virtual, in detecting malicious attack traffic and of Malicious Web Pages with Static Heuristics,‖ protecting the production systems. In general, the security and Telecommunication Networks and Applications Conference, forensic personnel need to keep up pace with the latest attack pp. 91-96, 2008. tools and techniques adopted by the attackers. With the developed solution, the deployment in distributed [13] V. Corey, C. Peterman, S. Shearin, M.S. Greenberg, and environment would lead to better and good volume of attack J. Van Bokkelen, ―Network forensics analysis,‖ IEEE Internet data which are always useful for investigation purpose. Computing, vol. 6, pp. 60–66, 2002. All Rights Reserved © 2012 IJARCET 508