Skip to main content
TrustRadius
NetworkMiner

NetworkMiner

Overview

What is NetworkMiner?

NetworkMiner is a network forensics tool developed by NETRESEC, designed to extract artifacts from network traffic. According to the vendor, this versatile tool is suitable for companies and organizations of various sizes, catering to a wide range of professionals and industries. It is said to be used...

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is NetworkMiner?

NetworkMiner is an open source Network Forensic Analysis Tool (NFAT) for Windows. It is developed and supported by Netresec, a small company headquartered in Sweden.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

9 people also want pricing

Alternatives Pricing

What is Wireshark?

Wireshark is a free and open source network troubleshooting tool.

Return to navigation

Product Demos

NetworkMiner Demo Part 2

YouTube

NetworkMiner Demo Part 1

YouTube
Return to navigation

Product Details

What is NetworkMiner?

NetworkMiner is a network forensics tool developed by NETRESEC, designed to extract artifacts from network traffic. According to the vendor, this versatile tool is suitable for companies and organizations of various sizes, catering to a wide range of professionals and industries. It is said to be used by incident response teams, law enforcement agencies, network security professionals, forensic investigators, and IT security consultants.

Key Features

Live sniffing: According to the vendor, NetworkMiner can capture live network traffic by sniffing a network interface.

Parse PCAP files: NetworkMiner is claimed to be capable of extracting artifacts from captured network traffic in PCAP files.

Parse PcapNG files: The vendor states that NetworkMiner can parse PcapNG files to extract artifacts from network traffic.

Parse ETL files: NetworkMiner is said to have the ability to parse ETL files to extract artifacts from network traffic.

Network Packet Carver: According to the vendor, NetworkMiner includes a network packet carver feature.

IPv6 support: The vendor claims that NetworkMiner supports IPv6 in both the Free Edition and Professional version.

Extract files from various protocols: NetworkMiner is claimed to be able to extract files from FTP, TFTP, HTTP, HTTP/2, SMB, SMB2, SMTP, POP3, IMAP, and LPR traffic.

Extract X.509 certificates from SSL encrypted traffic: According to the vendor, NetworkMiner can extract X.509 certificates from SSL encrypted traffic such as HTTPS, SMTPS, IMAPS, POP3S, and FTPS.

Decapsulation of various protocols: NetworkMiner is said to be capable of decapsulating protocols such as GRE, 802.1Q, PPPoE, VXLAN, OpenFlow, SOCKS, MPLS, EoMPLS, and ERSPAN.

Receive Pcap-over-IP: According to the vendor, NetworkMiner can receive Pcap-over-IP traffic.

NetworkMiner Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(1)

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I currently use the NetworkMiner tool internally in our company. I'm currently using NetworkMiner for internal data capture tests to validate the security of the credential data exchange between stations and our APACHE web access platform that was deployed, monitoring the users' access attempt and analyzing the data for failures security of unencrypted passwords.
  • Credential capture exclusive tab
  • Graphical interface for data analysis
  • Exclusive intuitive host connection listing tab
  • MAC listing of hosts in listed connections
  • Possibility to start capture focusing on only a specific host
The NetworkMiner software in my view is a software recommended for small and/or large companies, it may be less useful in small companies or offices, but it can also be used for simple analysis. In medium and large scenarios, it is very useful in analyzing network traffic and identifying possible security flaws, password exposures and weaknesses in the security of solutions and/or technologies used in the internal network.
  • Credential capture
  • Network traffic monitoring for analysis
  • Identify lack of encryption in data trafficked on the network
  • Increase in the possibility of identifying security flaws in trafficked data
  • Monitor network traffic easily with no financial investment
Return to navigation