Blue Team

  1. Social Engineering
  2. OSINT (Open-source intelligence)
  3. Google Hacking
  4. Good Habit ()

Google Hacking

Ref:

DFIR (Digital Forensics and Incident Response)

APT (Advanced Persistent Threat)

video: APT攻擊:一場沒有中立國的戰爭(真實案例模擬)

IR (Incident Response)

  1. Internet forensics
    • Network equipment log & packet analytics
  2. Computer forensics
    • Disk image analysis
    • Memory analysis
    • Registry analysis
    • File analysis
    • Process analysis
    • Network analysis
    • Log analysis
  3. Malware forensics
    • sample acquisition
    • dynamic/static
Last modified October 19, 2022: update (aae09ac)