Windows Red Team Exploitation Techniques | Luckystrike & PowerShell Empire

Ғылым және технология

In this video, I will be exploring the various Windows Red Team exploitation techniques that can be used for initial access. I will be demonstrating the process of creating a malicious macro document for phishing and how to set up a C2 (Command and Control) server with PowerShell Empire & Starkiller.
Empire is a post-exploitation framework, that supports various Operating Systems (OS). Windows is purely implemented in PowerShell _(without `powershell.exe`!)_, and Linux/macOS is done in Python 3. Feature-rich with various options to bypass various protections _(and allows for easy modification for custom evasion), Empire is often a favorite for Command and Control (C2) activity.
Luckystrike is a PowerShell-based utility for the creation of malicious Office macro documents. To be used for pen-testing or educational purposes only.
-----------------------------------------------------------------------------------
LINKS:
Register for part 2 (FREE!): event.on24.com/wcc/r/3464946/...
Get $100 in free Linode credit: login.linode.com/signup?promo...
MITRE ATT&CK Framework: attack.mitre.org/
TOOLS:
Luckystrike: github.com/curi0usJack/luckys...
PowerShell Empire: www.kali.org/blog/empire-star...
-----------------------------------------------------------------------------------
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
-----------------------------------------------------------------------------------
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
-----------------------------------------------------------------------------------
CYBERTALK PODCAST ►► open.spotify.com/show/6j0RhRi...
-----------------------------------------------------------------------------------
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
-----------------------------------------------------------------------------------
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#RedTeam#CyberSecurity

Пікірлер: 80

  • @Child0ne
    @Child0ne2 жыл бұрын

    Dam man you are killing it lately with the content. Good job, thank you

  • @desigamer346
    @desigamer3462 жыл бұрын

    Sir great work 👍 in free of cost we are very grateful to have you 🙏

  • @F.M671
    @F.M6712 жыл бұрын

    I love your content man. Straight to the point, practical ,KISS , Will definitely become a better pentester w your channel.

  • @mahimabhati
    @mahimabhati2 жыл бұрын

    Great content pls continue I haven't seen anyone is doing this much for community Thank you

  • @shidypix8726
    @shidypix87262 жыл бұрын

    No words alive that I can use to thank you and the effort you put in just to deliver this bowl of gold for us ..... Thanks alot God Bless You we appreciate

  • @EnlightTheHack
    @EnlightTheHack2 жыл бұрын

    The starting music gives me goosebump And the level of content is insane Thankyou Alexis Love from India

  • @carl76848
    @carl768482 жыл бұрын

    Awesome bro just keep posting this series 💯

  • @code.islife493
    @code.islife4932 жыл бұрын

    Tldr; windows defender > powershell empire. When Windows defender comes through, it's crushing everything in this video. Great intro video, but kids, exploitation is soooooo much harder than it looks! This road takes dedication.

  • @The_One_0_0

    @The_One_0_0

    2 жыл бұрын

    Lol

  • @juul216
    @juul2162 жыл бұрын

    Nice insight in how a c2 works thanks

  • @mohadioum3314
    @mohadioum33142 жыл бұрын

    Sir I swear to god you're the best keep it good and thank you

  • @rudrasalaria3431
    @rudrasalaria34312 жыл бұрын

    You're really good. Your videos are always insane. Thank U Sir. Lots of Love from India. 🇮🇳

  • @rajadityashrivastava7396

    @rajadityashrivastava7396

    Жыл бұрын

    Rudra can you please tell me how can I extract hashes of desired file in Linux mint or kali ??

  • @michaeltrokkoudes3831
    @michaeltrokkoudes38312 жыл бұрын

    Great content!!! Thank you!

  • @russianbear3343
    @russianbear33432 жыл бұрын

    Good work done. congrats!!!

  • @stillunknown5785
    @stillunknown57852 жыл бұрын

    ❤️ Thanks Man keep making Great content

  • @robinsaifullah6692
    @robinsaifullah66922 жыл бұрын

    gr8 content man..thank you so much

  • @hannahprobably5765
    @hannahprobably57652 жыл бұрын

    Alexis ur the man, huge thanks

  • @mhasisetuobelho2086
    @mhasisetuobelho20862 жыл бұрын

    awesome and super informative tnx keep the good work going \

  • @danishbutt6975
    @danishbutt69752 жыл бұрын

    Best forever 😘

  • @mrri8403
    @mrri84032 жыл бұрын

    Hello sir I tried the methods for creating the malicious macros using lucky strike but they keep getting flagged by av, I even bought commercial software to obfuscate the macros but same result . is it the fact that I’m using meterpreter as my payload?

  • @ishitadubey6334
    @ishitadubey63342 жыл бұрын

    How are you able to access local server of Kali VM on Windows VM? Please specify the network setting of both the VMs as I am unable to open Kali local server on Windows. I am using the command python -m SimpleHTTPServer 8080 on Kali VM.

  • @justjuicecompany2152
    @justjuicecompany21522 жыл бұрын

    Love the content. How do you get your kali terminal prompt like that?

  • @0xdamian816
    @0xdamian8162 жыл бұрын

    This is good content.

  • @8080VB
    @8080VB2 жыл бұрын

    True GEM !

  • @korovamilkplus
    @korovamilkplus Жыл бұрын

    Another fantastic video for this wonderful course! Unfortunately I can't get the payload path into LuckyStrike, despite the fact that I have tried both writing it in lower case and changing the payload position. Anyway, thank you very much Alexis! Ps: does anyone know an alternative to LuckyStrike for Linux?

  • @fuadmonsoon
    @fuadmonsoon2 жыл бұрын

    Hello, do you teach this in Ethical Hacking training on your website?

  • @DArkZpiNer
    @DArkZpiNer2 жыл бұрын

    Where's the encode Shikata ga nai video? Good video!!

  • @systemnetworkh2442
    @systemnetworkh2442 Жыл бұрын

    but hackers need to disable windows defender... so this exploitation doesn t still work ?

  • @Ashishkumar-mw1gj
    @Ashishkumar-mw1gj2 жыл бұрын

    Buddy all courses available

  • @ghostprime5736
    @ghostprime57364 ай бұрын

    which version of office is compatible

  • @avihaichuk
    @avihaichuk Жыл бұрын

    For some reason starkiller is not build/cant be install on kali linux.. there is any idea for that?

  • @xsTaoo

    @xsTaoo

    Жыл бұрын

    me too

  • @lulztigre
    @lulztigre Жыл бұрын

    whats the difference between Http listener and TCP?

  • @piplupsingh5993
    @piplupsingh59935 ай бұрын

    The url for part 2 is not working

  • @IgniteMotiverse
    @IgniteMotiverse2 жыл бұрын

    Hai, how to download these videos?

  • @awdwadawda352
    @awdwadawda3522 жыл бұрын

    Thank you so much for your content and FREE! Do you have a patreon or something?

  • @init_6415

    @init_6415

    2 жыл бұрын

    Yah he does have patreon, look at the video description

  • @bloodgracet5640
    @bloodgracet56402 жыл бұрын

    Hackersploit: could you make a video in the future about using Cobalt Strike in the red teaming environment? Ive noticed a lack of cobalt strike videos, when from what Ive seen C.S. is a very powerful tool for penetration testing?

  • @lulztigre

    @lulztigre

    Жыл бұрын

    it's expensive so generally not many people can afford it

  • @bloodgracet5640

    @bloodgracet5640

    Жыл бұрын

    @@lulztigre yes I know thanks

  • @xsTaoo
    @xsTaoo Жыл бұрын

    The “starkiller” cannot be opened, and the system prompts that “powershell-empire” has been installed, what should I do ε(┬┬﹏┬┬)3

  • @systemnetworkh2442
    @systemnetworkh2442 Жыл бұрын

    english is not my mother tongue , I also understood that we can utilise that on other OS than windows ?

  • @chiranjeevinaidu3660
    @chiranjeevinaidu36602 жыл бұрын

    Hello hackersploit I wanted to ask uf ther is a detailed book on this topic Thank you Morpheuslord

  • @user-js1gj5yw2x
    @user-js1gj5yw2x6 ай бұрын

    i will be happy if you do the phishing tutorial and put on your website

  • @rayane2290
    @rayane22902 жыл бұрын

    Mm si va faloir stop d rvz . Bien k hack pr soc ktaim bien russ par ex ?

  • @yasaswigrandhi5043
    @yasaswigrandhi50432 жыл бұрын

    The part2 link will be available for long time?

  • @mrniko1340
    @mrniko13402 жыл бұрын

    i love u u so good

  • @theg4925
    @theg49252 жыл бұрын

    Sir, can i ask, how can i study cybersecurity and go for a job without college degree??

  • @theg4925

    @theg4925

    2 жыл бұрын

    @hackR Sir i beg to differ, my question's context was to ask for a roadmap if any for pursuing cyber security without college to upto Employer's level

  • @theg4925

    @theg4925

    2 жыл бұрын

    @hackR Sir, it seems you are indeed involved in exquisite way in this field. Would u mind, answering me a few queries when u have time at ur convenience over fb or any other thing u like?? btw i'm interested in Network hacking,i find it very intimidating and rewarding at the same time

  • @Umairmalik-kf3dh
    @Umairmalik-kf3dh2 жыл бұрын

    Sir can u please how we can smooth kali linux working like your kali

  • @abidv.0.1

    @abidv.0.1

    2 жыл бұрын

    hahaha still talking about performance

  • @rayane2290
    @rayane22902 жыл бұрын

    Cnfince en tw pr dns 3 an hacker pr lcompte de ...

  • @wickhere7996
    @wickhere79962 жыл бұрын

    So you are just covering OSCP am i right? ;)

  • @rahulramteke3338
    @rahulramteke33382 жыл бұрын

    4:16 youtube sucks Good content tho

  • @kingsmonarch4591
    @kingsmonarch45912 жыл бұрын

    Sorry to say sir You got that right in a amazing way but this isn't working in real life because windows defender is disabled 😤😤😤

  • @poonambisht2697
    @poonambisht26972 жыл бұрын

    His voice is just🥵

  • @HackerSploit

    @HackerSploit

    2 жыл бұрын

    Is that a good thing?

  • @poonambisht2697

    @poonambisht2697

    2 жыл бұрын

    @@HackerSploit yes .... It feels like a Top FBI agent or a boss of some Hackers group of Russia 😝🤩

  • @Ganeki-san
    @Ganeki-san2 жыл бұрын

    Hey, Love your video and I even registered and looked at your part 2 but looks like there is an issue. LuckyStrike doesn't get past AV (Defender). Not for .exes (even non-malicious ones I tested) and not for powershell scripts (also non-malicious and even non-detectable malicious ones like the net cat backdoor you obfsucated in part 2, on its own it works around AV but when put into a macro via LuckyStrike its detected). sense LuckyStrike is apparently dead and doesn't work for macro generation, do you know of a new source that does or any basic VBA scripts that work? (When I saw work I mean can execute even non-malicious exes and powershell scripts).

  • @HackerSploit

    @HackerSploit

    2 жыл бұрын

    Hello, we will cover AV evasion as we progress.

  • @rayane2290
    @rayane2290 Жыл бұрын

    it means that the target has to disable his anti virus lol ????

  • @rayane2290

    @rayane2290

    Жыл бұрын

    uppp

  • @know_my_name
    @know_my_name2 жыл бұрын

    Windows disliked this ;))

  • @deveshsaini3139
    @deveshsaini31392 жыл бұрын

    First view here......

  • @Lohitjethwani
    @Lohitjethwani2 жыл бұрын

    20th view :)

  • @rayane2290
    @rayane22902 жыл бұрын

    tpass jms à l action m a dit

  • @debdwaipayankarmakar9560
    @debdwaipayankarmakar95602 жыл бұрын

    Miss the face cam

  • @mohannadmhadi3903
    @mohannadmhadi39032 жыл бұрын

    jdjjd

  • @ghostprime5736
    @ghostprime57364 ай бұрын

    ?

  • @rayane2290
    @rayane22902 жыл бұрын

    À amin et keep dans ce SEUL truk pr pa decu ke 2 h cam no surtt. Pa dans un an. Stop les truks pr rien. Et patienttt patiennnttt dns ce truk bnhm mais keep

  • @indradas4197
    @indradas41972 жыл бұрын

    Moscow wants your location :cv

  • @loverafghan4110
    @loverafghan41102 жыл бұрын

    أنا أموت من الفرحه إذا جاني متابع جديد 😭😭🙏🙏🙏

Келесі