malware traffic analysis


Buat yang lagi belajar malware traffic analysis berikut ini ada beberapa tutorial keren:

https://www.blueteamsacademy.com/wireshark/

https://www.malware-traffic-analysis.net/tutorials/index.html

https://maki.bzh/articles/2019/02/pcap-analysis-how-to-basic/

https://communitydocs.accessnow.org/421-PCAP_Analysis_with_Wireshark.html

buat latihan malware traffic analysis  diantaranya bisa dilihat disini:

https://www.malware-traffic-analysis.net/training-exercises.html

https://www.netresec.com/?page=PcapFiles

Tulisan tentang tools yang bisa dipake buat malware traffic analysis:

https://www.istrosec.com/blog/malware-analysis-tools-2/

Tools online:

https://packettotal.com

Contoh hasil analisa trafik malware:

https://infosecwriteups.com/cyber-defenders-malware-traffic-analysis-2-walkhthrough-9dee33e3d5e7

https://ellisstannard.medium.com/malware-traffic-analysis-3-c4c47757e184

Video tutorial:

Semoga bermanfaat!


Silahkan tuliskan tanggapan, kritik maupun saran