Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Execution with Donut

via Pluralsight

Overview

In this course you will learn execution and defense evasion using Donut.

Are you looking for a tool to generate shellcode for use on Windows machines? In this course, Execution with Donut, you'll learn how to utilize Donut to execute malicious code in a red team environment. First, you'll see how to use Donut to generate shellcode from an executable. Next, you'll explore this technique to generate shellcode from a common C2 application. Finally, you'll learn defense evasion techniques by executing the shellcode on a remote host. When you're finished with this course, you'll have the skills and knowledge to execute these techniques: Native API - ID: T1106, Portable Executable Injection – ID: T1055.002, and Dynamic-link Library Injection – ID: T1055.001. Knowing how these techniques can be used against you will ultimately lend to your ability as an organization, or an individual, to detect and defend against specific attack vectors.

Syllabus

  • Course Overview 1min
  • Execution with Donut 17mins
  • Resources 1min

Taught by

Matt Glass

Reviews

Start your review of Execution with Donut

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.