Overview
Explore Windows defense evasion techniques in this comprehensive video from the Red Team Series. Learn about anti-virus evasion methods, PowerShell scripting, and MITRE ATT&CK framework strategies. Discover how to use tools like Invoke-Obfuscation module and Shellter for effective evasion. Follow step-by-step instructions on installing and using PowerShell on Kali Linux, obfuscating PowerShell nodes, and transferring exploits to target systems. Gain valuable insights into red team tactics and enhance your cybersecurity skills through practical demonstrations and expert guidance.
Syllabus
Introduction
What We’ll Be Covering
Defense Evasion
AV Detection Techniques
AV Evasion Techniques
MITRE Attack Defense Evasion
Defense Evasion with the Invoke Obfuscation Module
Why Should You Use PowerShell?
How to Install PowerShell on Kali
How to Use PowerShell on Kali
How to Use the Invoke-Obfuscation Module
How to Use AST Obfuscate PowerShell Nodes
How to Use Shellter
How to Transfer the Exploit to the Target System
How to Run the Exploit on the Target System
Conclusion
Taught by
Linode