Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Building an Empire with PowerShell

BSidesLV via YouTube

Overview

Explore the world of PowerShell exploitation in this BSidesLV 2015 conference talk. Delve into red teaming, malware motivations, and the offensive potential of PowerShell. Learn about existing technologies, weaponization challenges, and staging problems. Discover the Empire framework's features, including server capabilities, execution methods, listeners, and agent contexts. Examine module development, management techniques, and the powerful Invoke-Mimikatz tool. Witness a live demonstration and discuss detection methods, including memory analysis and Windows 10 considerations. Gain valuable insights into building a robust PowerShell empire for both offensive and defensive purposes.

Syllabus

Intro
First Things First
Red Teaming
Malware Motivations
In Defense of Offense
Why PowerShell
Bad Guys
Existing Tech
The Weaponization. Problem
The Staging Problem
Extensibility
Server Features
Methods of Execution
Listeners
Additional Listener. Stuff
Empire Staging
In the Agent: Contexts
Modules
Module Development
management/ psinject
Invoke-Mimikatz
Demo
Detection
Memory Analysis
Windows 10 :

Taught by

BSidesLV

Reviews

Start your review of Building an Empire with PowerShell

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.