Windows Defense Evasion Techniques - Red Team Series

Windows Defense Evasion Techniques - Red Team Series

Linode via YouTube Direct link

Introduction

1 of 16

1 of 16

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Windows Defense Evasion Techniques - Red Team Series

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 What We’ll Be Covering
  3. 3 Defense Evasion
  4. 4 AV Detection Techniques
  5. 5 AV Evasion Techniques
  6. 6 MITRE Attack Defense Evasion
  7. 7 Defense Evasion with the Invoke Obfuscation Module
  8. 8 Why Should You Use PowerShell?
  9. 9 How to Install PowerShell on Kali
  10. 10 How to Use PowerShell on Kali
  11. 11 How to Use the Invoke-Obfuscation Module
  12. 12 How to Use AST Obfuscate PowerShell Nodes
  13. 13 How to Use Shellter
  14. 14 How to Transfer the Exploit to the Target System
  15. 15 How to Run the Exploit on the Target System
  16. 16 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.