Windows Red Team Persistence Techniques | Persistence With PowerShell Empire

Поделиться
HTML-код
  • Опубликовано: 4 ноя 2021
  • In this video, I will be exploring the various Windows Red Team persistence techniques that can be used to maintain persistent access to Windows targets with PowerShell Empire.
    Empire is a post-exploitation framework, that supports various Operating Systems (OS). Windows is purely implemented in PowerShell _(without `powershell.exe`!)_, and Linux/macOS is done in Python 3. Feature-rich with various options to bypass various protections _(and allows for easy modification for custom evasion), Empire is often a favorite for Command and Control (C2) activity.
    Writeup: hackersploit.org/windows-red-...
    -----------------------------------------------------------------------------------
    LINKS:
    Register for part 2 (FREE!): event.on24.com/wcc/r/3464946/...
    Get $100 in free Linode credit: login.linode.com/signup?promo...
    MITRE ATT&CK Framework: attack.mitre.org/
    TOOLS:
    PowerShell Empire: www.kali.org/blog/empire-star...
    -----------------------------------------------------------------------------------
    BLOG ►► bit.ly/3qjvSjK
    FORUM ►► bit.ly/39r2kcY
    ACADEMY ►► bit.ly/39CuORr
    -----------------------------------------------------------------------------------
    TWITTER ►► bit.ly/3sNKXfq
    DISCORD ►► bit.ly/3hkIDsK
    INSTAGRAM ►► bit.ly/3sP1Syh
    LINKEDIN ►► bit.ly/360qwlN
    PATREON ►► bit.ly/365iDLK
    MERCHANDISE ►► bit.ly/3c2jDEn
    -----------------------------------------------------------------------------------
    CYBERTALK PODCAST ►► open.spotify.com/show/6j0RhRi...
    -----------------------------------------------------------------------------------
    We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    -----------------------------------------------------------------------------------
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    -----------------------------------------------------------------------------------
    #RedTeam#CyberSecurity
  • НаукаНаука

Комментарии • 45

  • @rudrasalaria3431
    @rudrasalaria3431 2 года назад +1

    You are great teacher. Seriously. Your skill are amazing. I am your fan. Lots of love from India. 🇮🇳

  • @korovamilkplus
    @korovamilkplus Год назад

    I'm glad I took this course and learned the basics of PowerShell-Empire/Starkiller, which I barely knew before (it's briefly mentioned in PTSv2).
    However, after many attempts and many hours "lost," I can say that today Windows Defender can block almost everything.
    In addition to the aforementioned powershell/privesc/bypass, which only works with Windows Defender disabled (and even requires user input LOL), persistence techniques are also easily blocked.
    Both registry method and scheduled task method at Windows reboot do not reconnect to the Listener, and a quick look at the Windows Defender history shows that they are blocked easily.
    In practice, the only thing that still works is Invoke-Obfuscation! :,)
    Anyway, as always, thank Alexis for using your time to share your knowledge with everyone for free.
    See you soon!

  • @honorvirtue2904
    @honorvirtue2904 2 года назад +1

    Perfect as always 😎

  • @mohadioum3314
    @mohadioum3314 2 года назад

    yayyyyyy Fav Teacher back again with another video ( hackersploit voice )

  • @djmeezymeez940
    @djmeezymeez940 2 года назад +1

    Another one from hackersploit 🔥🔥🔥

  • @shadowintel_
    @shadowintel_ 2 года назад

    As always great video keep it doing 😊

    • @kastakastakasta2933
      @kastakastakasta2933 2 года назад

      Check this one out ruclips.net/video/K3t6Jf3vuPw/видео.html

  • @rahulramteke3338
    @rahulramteke3338 2 года назад +1

    Good stuff
    Keep up the good work

  • @marlymutos1000
    @marlymutos1000 2 года назад

    Thanks for the knowledge

  • @mohammed-jb5ic
    @mohammed-jb5ic 2 года назад

    Hackersploit Back again with another video😍

  • @rayane2290
    @rayane2290 Год назад

    It s ennificient I find that hackers can't send the infectious.xls with defender windows enable . I guess there is some code to disable windows defender or make the infectious files stealth ?

  • @chandraprakashpandian
    @chandraprakashpandian 2 года назад +1

    💥💥💥

  • @exploitnerd5049
    @exploitnerd5049 2 года назад

    Love it

  • @Chris-zc9bp
    @Chris-zc9bp 11 месяцев назад

    I did learn some from this. But non of the persistence techniques seem to work on WIn 10 anymore. Spent all day trying

  • @8080VB
    @8080VB 2 года назад

    Useful , also its better to take a snapshot before trying .

  • @javiercherin
    @javiercherin 2 года назад +1

    Hey guys i have a question, i need to protect windows in passive mode against linux cd usb, there is a way i can do that ?🤔 Because i try with bios UEFI secure boot but him just take of the bios battery reset password disabled secure boot...
    Total encryption is no admissible actually because difficulty to reach access in case we need recover something, so i am looking by something in a windows file system level ? I need block him to replace magnify by cmd... Ty in advance.

    • @maddinmanek8679
      @maddinmanek8679 2 года назад +1

      Probably protecting physical access?

    • @javiercherin
      @javiercherin 2 года назад

      @@maddinmanek8679 ty, yeas i guess i will need some kind of key lock physically.
      Would be nice be at the top of the food chain by blocking access in a binary way and show muscle 💪🏻 😁 hope i can do something at a binary level like encrypt just windows folder, that would be nice 🙂

    • @kastakastakasta2933
      @kastakastakasta2933 2 года назад +1

      ruclips.net/video/K3t6Jf3vuPw/видео.html

  • @fafnirgolga2394
    @fafnirgolga2394 2 года назад

    Most commentors of this channel should take a complete Linux basic course to stop asking basic questions....

  • @50_Pence
    @50_Pence 2 года назад

    Anyone else have problems getting PE to work on the last few builds of kali?

  • @Sh3lld0n
    @Sh3lld0n 2 года назад

    Hello sir! Can I download your videos from link in the web site?

  • @eclipture
    @eclipture 2 года назад

    Every time when I use *Metasploit* with my *Windows 10* _command prompt._ it shows me an *error* like this:
    *Unable to load the EventMachine C extension; To use the pure-ruby reactor, require 'em/pure_ruby'*

    • @disrael2101
      @disrael2101 2 года назад +1

      Missing packages to run it

    • @eclipture
      @eclipture 2 года назад

      @@disrael2101 What should i do

    • @itzzbayzz
      @itzzbayzz 2 года назад

      @@eclipture why not just run it in linux?

    • @eclipture
      @eclipture 2 года назад

      @@itzzbayzz Today I installed kali linux in virtual box. Now it is working fin. thanks

    • @eclipture
      @eclipture 2 года назад

      *_Thanks for everyone who help_*

  • @sanskar894
    @sanskar894 2 года назад +1

    First💀

  • @ramnikTDM
    @ramnikTDM 2 года назад

    💀😈

  • @ayyamguari6134
    @ayyamguari6134 2 года назад

    Please add English subtitles to your videos sir

    • @sandeepr7141
      @sandeepr7141 2 года назад

      Why? His accent is understandable

    • @Hoax711
      @Hoax711 2 года назад

      @@sandeepr7141 I don’t think it is the man’s English that is the problem but some people need the subtitles to better understand what is being said (regardless of if the speaker “has an accent”))