Windows Red Team Exploitation Techniques | Luckystrike & PowerShell Empire

Описание к видео Windows Red Team Exploitation Techniques | Luckystrike & PowerShell Empire

In this video, I will be exploring the various Windows Red Team exploitation techniques that can be used for initial access. I will be demonstrating the process of creating a malicious macro document for phishing and how to set up a C2 (Command and Control) server with PowerShell Empire & Starkiller.

Empire is a post-exploitation framework, that supports various Operating Systems (OS). Windows is purely implemented in PowerShell _(without `powershell.exe`!)_, and Linux/macOS is done in Python 3. Feature-rich with various options to bypass various protections _(and allows for easy modification for custom evasion), Empire is often a favorite for Command and Control (C2) activity.

Luckystrike is a PowerShell-based utility for the creation of malicious Office macro documents. To be used for pen-testing or educational purposes only.

-----------------------------------------------------------------------------------
LINKS:
Register for part 2 (FREE!): https://event.on24.com/wcc/r/3464946/...
Get $100 in free Linode credit: https://login.linode.com/signup?promo...
MITRE ATT&CK Framework: https://attack.mitre.org/

TOOLS:
Luckystrike: https://github.com/curi0usJack/luckys...
PowerShell Empire: https://www.kali.org/blog/empire-star...

-----------------------------------------------------------------------------------

BLOG ►► https://bit.ly/3qjvSjK
FORUM ►► https://bit.ly/39r2kcY
ACADEMY ►► https://bit.ly/39CuORr

-----------------------------------------------------------------------------------

TWITTER ►► https://bit.ly/3sNKXfq
DISCORD ►► https://bit.ly/3hkIDsK
INSTAGRAM ►► https://bit.ly/3sP1Syh
LINKEDIN ►► https://bit.ly/360qwlN
PATREON ►► https://bit.ly/365iDLK
MERCHANDISE ►► https://bit.ly/3c2jDEn

-----------------------------------------------------------------------------------

CYBERTALK PODCAST ►► https://open.spotify.com/show/6j0RhRi...

-----------------------------------------------------------------------------------

We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.

-----------------------------------------------------------------------------------
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#RedTeam#CyberSecurity

Комментарии

Информация по комментариям в разработке