๐Ÿ“š Library

Created: 12.10.2020

All the books and articles that I’ve read and found interesting. ๐Ÿ“– reading now, โœ”๏ธ - read.

Purple Team

Copied from LinkedIn [๐…๐‘๐„๐„ ๐‘๐„๐’๐Ž๐”๐‘๐‚๐„๐’ / ๐๐”๐‘๐๐‹๐„ ๐“๐„๐€๐Œ]

Purple Team is born from the collaboration between Red Team and Blue Team. But what is it exactly? Check out this resources to know more about it

๐Ÿ‘‰ ๐—ช๐—ต๐—ฎ๐˜ ๐—ถ๐˜€ ๐—ฃ๐˜‚๐—ฟ๐—ฝ๐—น๐—ฒ ๐—ง๐—ฒ๐—ฎ๐—บ ๐ŸŒŸ The Difference Between Red, Blue, and Purple Teams by Daniel Miessler https://lnkd.in/ePj9PdJn ๐ŸŒŸ Purple Teaming for dummies by Jonathan Relber, Ben Opel and Carl Wright: https://lnkd.in/g45jnejT ๐ŸŒŸ ENTERPRISE PURPLE TEAMING: AN EXPLORATORY QUALITATIVE STUDY (๐’˜๐’Š๐’•๐’‰ ๐’๐’๐’•๐’” ๐’๐’‡ ๐’“๐’†๐’”๐’๐’–๐’“๐’„๐’†๐’”) by Xena Olsen, DSc, MBA , Ch33r10 https://lnkd.in/gnGFfPbR

๐Ÿ‘‰ ๐—ฃ๐—ฟ๐—ฎ๐—ฐ๐˜๐—ถ๐—ฐ๐—ฒ ๐—ฎ๐—ป๐—ฑ ๐—ง๐—ถ๐—ฝ๐˜€ ๐ŸŒŸ Check out this training by Christian Scott & Travis DeForge and register for ๐Ÿšจ๐˜๐—ผ๐—บ๐—ผ๐—ฟ๐—ฟ๐—ผ๐˜„’๐˜€ ๐˜๐—ฟ๐—ฎ๐—ถ๐—ป๐—ถ๐—ป๐—ด ๐˜€๐—ฒ๐˜€๐˜€๐—ถ๐—ผ๐—ป๐Ÿšจ where you learn about Purple Teaming work and building a purpleteaming lab https://lnkd.in/eimvjzwE ๐ŸŒŸ Purple Team Exercise Framework by SCYTHE https://lnkd.in/e3cnDETB ๐ŸŒŸ Purple Teaming learning Path on AttackIQ https://lnkd.in/e3s_MrCA ๐ŸŒŸ Actionable Purple Teaming: Why and How You Can (and Should) Go Purple by Scythe https://lnkd.in/geNgDbsK ๐ŸŒŸ A post by Julien Provenzano โ˜ with a hands-on Purple Team Workshop by Scythe and Jorge Orchilles https://lnkd.in/eRMv6-2m

๐Ÿ‘‰ ๐—ง๐—ผ๐—ผ๐—น๐˜€ ๐ŸŒŸ PlumHound by Black Hills Information Security https://lnkd.in/ee2WJZQb ๐ŸŒŸ PurpleSharp by Mauricio Velazco https://lnkd.in/eHYZPWem

๐Ÿšจ๐Ÿšจ ๐’๐‡๐€๐‘๐„ - Do you know other resources? Please share them in the comment๐Ÿšจ๐Ÿšจ

โžก๏ธ ๐…๐Ž๐‹๐‹๐Ž๐– ๐Œ๐„ on github for more pentest tips: https://github.com/CSbyGB โฌ…๏ธ

Forensics

https://forensics.wiki/

  • Digital forensics Diary series โœ”๏ธ
  • Practical Malware Analysis โœ”๏ธ
  • File System ๐Ÿ“–
  • eForensics Magazine ๐Ÿ“–
    • MacOS Forensics
    • Hiding and carving data
    • Threat Hunting
  • https://github.com/cugu/awesome-forensics

NTFS

[1] Maxim Suhanov’s blog, containing lots of research of NTFS. He also writes general DFIR and reverse engineering articles. His twitter acc.

macOS and Linux Forensics

โœ… https://digitalforensicsurvivalpodcast.com/2022/06/27/dfsp-332-bash-histories/ ๐Ÿ“ https://github.com/Dead-Simple-Scripts/AutoLLR - use the script to get how to perform and what artefacts to collect on a Linux and macOS machine.

๐Ÿ‘ฅ Sarah Edwards is the main researcher in this field.

Cloud Forensics

Windows Forensics

SANS Courses of interest

FOR508: Advanced Incident Response, Threat Hunting, and Digital Forensics FOR518: Mac and iOS Forensic Analysis and Incident Response FOR509: Enterprise Cloud Forensics and Incident Response

FOR589: Dark Web Threat Hunting & Blockchain Forensics - NEW SANS DFIR Course FOR528: Ransomware for Incident Responders FOR608: Enterprise-Class Incident Response & Threat Hunting

FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques FOR710: Reverse-Engineering Malware: Advanced Code Analysis

GIAC Certified Forensic Analyst (GCFA)

Case Studies

https://digitalforensicsurvivalpodcast.com/2021/09/28/dfsp-293-case-study-ransomware/ https://digitalforensicsurvivalpodcast.com/2021/11/16/dfsp-300-case-study-ocean-lotus/

Crypto

Pentest

  • Web Application Hacking Handbook โœ”๏ธ
  • Hacking: the Art of Exploitation ๐Ÿ“–
  • Pentest Diary Series ๐Ÿ“–

General

Podcasts

โœ”๏ธ means subscribed, โœ… means I now listen to it regularily

  • SANS DFIR WebCast
  • SANS Stormcenter
  • Digital Forensics Survival Podcast โœ…
  • SANS Blueprint
  • Darknet Diaries

Blogs

Mathmetics

Courses

  • Udemy Compute Forensics
  • Udemy Mobile Forensics
  • Udemy Network Forensics
  • Udemy SDF Prefetch Forensics ๐Ÿ”
  • Udemy SDF Memory Forensics 1
  • Udemy SDF Memory Forensics 2 ๐Ÿ‘€ โ—
  • Udemy SDF RAM Extraction Fundamentals โ—
  • Udemy SDF LNK
  • Udemy SDF Windows Shellbags
  • Udemy SDF Shimcache
  • Udemy SDF Weblog
  • Udemy SDF Windows Explorer
  • Udemy SDF Shadow Copy
  • Udemy SDF Resolving Attached USBs
  • Udemy SDF Imaging a Mac Fusion Drive (low priority)
  • Udemy SDF Understanding OSX Timestamps (low priority)
  • Udemy Python for Forensics ๐Ÿ‘€