Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Independent

Windows Red Team Exploitation Techniques | Red Team Series 3-13

Linode via Independent

Overview

This guide is part of the HackerSploit Red Team series of guides. In this video, we will cover Exploitation Techniques for Windows systems. Techniques used to gain a foothold include targeted spear phishing and exploiting weaknesses on public-facing web servers. Footholds gained through initial access may allow for continued access, like valid accounts and use of external remote services, or may be limited use due to changing passwords.

Syllabus

Introduction
What We’ll Be Covering
Mitre Attack Initial Access
A Note About Phishing
Our Methodologies
Let’s get Started
Setting Up Our Infrastructure Empire & Starkiller
Start the Powershell Empire Server
Start the Powershell Empire Client
Initializing Starkiller
Examining the Starkiller UI
Enable the csharpserver Plugin
Installing Luckystrike
Installing Module Invoke-Obfuscation
Loading the Module into PowerShell
How to use Luckystrike
Generating our Payloads
Download our Payloads
Working with Luckystrike
Executing our Payloads
Remotely Executing Exploits via Modules
Brief Chat about Phishing
Brief Chat about Additional Stagers
Why We Didn’t Talk About Encoding or Obfuscation
Conclusion

Taught by

Linode

Reviews

5.0 rating, based on 1 Class Central review

Start your review of Windows Red Team Exploitation Techniques | Red Team Series 3-13

  • Karabo Regina Motsomi
    Very helpful and understandable. Thank you so much for bringing out this course. It helped me a lot. It's really amazing and I would recommend it to anyone who wants to pursue their studies in cyber security.

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.