Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Windows Defense Evasion Techniques - Red Team Series

Linode via YouTube

Overview

This course on Windows Defense Evasion Techniques aims to teach learners how to evade Anti-Virus systems using tools like PowerShell, Invoke Obfuscation Module, and Shellter. The course covers AV detection and evasion techniques, MITRE Attack Defense Evasion, and practical skills such as installing and using PowerShell on Kali. The teaching method includes video tutorials with hands-on demonstrations. This course is intended for individuals interested in cybersecurity, particularly Red Team professionals looking to enhance their defense evasion skills.

Syllabus

Introduction
What We’ll Be Covering
Defense Evasion
AV Detection Techniques
AV Evasion Techniques
MITRE Attack Defense Evasion
Defense Evasion with the Invoke Obfuscation Module
Why Should You Use PowerShell?
How to Install PowerShell on Kali
How to Use PowerShell on Kali
How to Use the Invoke-Obfuscation Module
How to Use AST Obfuscate PowerShell Nodes
How to Use Shellter
How to Transfer the Exploit to the Target System
How to Run the Exploit on the Target System
Conclusion

Taught by

Linode

Reviews

Start your review of Windows Defense Evasion Techniques - Red Team Series

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.