Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Windows Red Team Exploitation Techniques - Luckystrike & PowerShell Empire

HackerSploit via YouTube

Overview

Explore Windows Red Team exploitation techniques for initial access in this comprehensive video tutorial. Learn to create malicious macro documents for phishing using Luckystrike and set up a Command and Control (C2) server with PowerShell Empire and Starkiller. Dive into post-exploitation frameworks supporting various operating systems, with a focus on Windows implementations in PowerShell. Discover feature-rich options to bypass protections and modify for custom evasion. Gain hands-on experience with powerful tools used in penetration testing and understand their educational value. Access additional resources, including links to tools, frameworks, and community platforms to further enhance your cybersecurity knowledge.

Syllabus

Windows Red Team Exploitation Techniques | Luckystrike & PowerShell Empire

Taught by

HackerSploit

Reviews

Start your review of Windows Red Team Exploitation Techniques - Luckystrike & PowerShell Empire

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.