Linux Defense Evasion - Linux Rootkits - Red Team Series

Linux Defense Evasion - Linux Rootkits - Red Team Series

Linode via YouTube Direct link

Introduction

1 of 17

1 of 17

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Linux Defense Evasion - Linux Rootkits - Red Team Series

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 What We’ll Be Covering
  3. 3 What Is a Rootkit?
  4. 4 MITRE Attack Defense Evasion Techniques
  5. 5 About apache-rootkit
  6. 6 Cloning the apache-rootkit Repo
  7. 7 Install Apache 2dev Package
  8. 8 How the Rootkit Works
  9. 9 How to Compile the Rootkit
  10. 10 Edit the Apache Configuration File
  11. 11 Test the Apache Configuration
  12. 12 How to Install Commix
  13. 13 How to Run Commix
  14. 14 How to Generate the Payload
  15. 15 How to Use Commix to Upload the Payload to the Target
  16. 16 How to Execute the Payload
  17. 17 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.