Windows Red Team Exploitation Techniques | Red Team Series 3-13

Windows Red Team Exploitation Techniques | Red Team Series 3-13

Linode via Independent Direct link

Introduction

1 of 25

1 of 25

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Windows Red Team Exploitation Techniques | Red Team Series 3-13

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 What We’ll Be Covering
  3. 3 Mitre Attack Initial Access
  4. 4 A Note About Phishing
  5. 5 Our Methodologies
  6. 6 Let’s get Started
  7. 7 Setting Up Our Infrastructure Empire & Starkiller
  8. 8 Start the Powershell Empire Server
  9. 9 Start the Powershell Empire Client
  10. 10 Initializing Starkiller
  11. 11 Examining the Starkiller UI
  12. 12 Enable the csharpserver Plugin
  13. 13 Installing Luckystrike
  14. 14 Installing Module Invoke-Obfuscation
  15. 15 Loading the Module into PowerShell
  16. 16 How to use Luckystrike
  17. 17 Generating our Payloads
  18. 18 Download our Payloads
  19. 19 Working with Luckystrike
  20. 20 Executing our Payloads
  21. 21 Remotely Executing Exploits via Modules
  22. 22 Brief Chat about Phishing
  23. 23 Brief Chat about Additional Stagers
  24. 24 Why We Didn’t Talk About Encoding or Obfuscation
  25. 25 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.