Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Windows Red Team Persistence Techniques - Persistence With PowerShell Empire

HackerSploit via YouTube

Overview

This course explores Windows Red Team persistence techniques using PowerShell Empire to maintain access to Windows targets. Students will learn how to leverage Empire, a post-exploitation framework, for Command and Control (C2) activities. The course covers various options to bypass protections and customize evasion techniques. The intended audience includes cybersecurity professionals interested in offensive security and penetration testing. The teaching method is a 45-minute video tutorial.

Syllabus

Windows Red Team Persistence Techniques | Persistence With PowerShell Empire

Taught by

HackerSploit

Reviews

Start your review of Windows Red Team Persistence Techniques - Persistence With PowerShell Empire

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.