Reference (參考文獻)
- The MITRE Corporation. (2025). MITRE ATT&CK®. https://attack.mitre.org/
- The MITRE Corporation. (2025). Technique T1548.002: Bypass User Account Control. https://attack.mitre.org/techniques/T1548/002/
- The MITRE Corporation. (2025). Technique T1003.001: OS Credential Dumping: LSASS Memory. https://attack.mitre.org/techniques/T1003/001/
- Kali Linux. (2025). Kali Linux Documentation. https://www.kali.org/docs/
- Nmap.org. (2025). Nmap: the Network Mapper - Free Security Scanner. https://nmap.org/
- Rapid7. (2025). Metasploit Framework. https://www.metasploit.com/
- Delpy, B. (2024). gentilkiwi/mimikatz. GitHub. https://github.com/gentilkiwi/mimikatz
- PowerShellMafia. (2022). PowerShellMafia/PowerSploit. GitHub. https://github.com/PowerShellMafia/PowerSploit
- Fidelis Cybersecurity. (2025). Fidelis Endpoint®. https://fidelissecurity.com/products/endpoint-detection-response/
- Microsoft Learn. (2023). How User Account Control works. https://learn.microsoft.com/en-us/windows/security/identity-protection/user-account-control/how-user-account-control-works
- Microsoft Learn. (2024). Sysmon - Sysinternals. https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon
- VMware, Inc. (2025). VMware vSphere Documentation. https://docs.vmware.com/en/VMware-vSphere/index.html
- 國家資通安全研究院 (NICS). (2025). 首頁. https://www.nics.nat.gov.tw/