Companies Home Search Profile

Persistence with Empire

Focused View

Rishalin Pillay

23:48

56 View
  • persistence-empire.zip
  • 1. Course Overview.mp4
    01:33
  • 1. Introduction.mp4
    03:14
  • 2. Empire and the MITRE ATT&CK Framework.mp4
    01:30
  • 3. Lab Environment.mp4
    00:21
  • 4. Demo - Obtaining a High Integrity Agent with Empire.mp4
    04:11
  • 5. Demo - Persistence Using WMI.mp4
    03:27
  • 6. Demo - Persistence with Registry Keys.mp4
    02:49
  • 7. Demo - Persistence with Scheduled Tasks.mp4
    02:43
  • 8. Demo - Persistence with PowerBreach and Empire.mp4
    03:04
  • 1. Resources.mp4
    00:56
  • Description


    PowerShell has quickly become the standard in enterprise networks. In this course you will learn how to obtain persistence using Empire.

    What You'll Learn?


      Are you looking to obtain persistence using Empire? In this course, you’ll cover how to utilize Empire for persistence in a red team environment. First, you’ll demonstrate how to obtain a high integrity persistent agent. Next, you’ll apply registry and WMI attacks for persistence. Finally, you’ll simulate using a specific user for persistence callbacks. When you’re finished with this course, you’ll have the skills and knowledge to execute these techniques T1547.001, T1548.001, T1546.003, T1136.001 and T1053.002 using Empire.

    More details


    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    Rishalin Pillay
    Rishalin Pillay
    Instructor's Courses
    Rishalin is an active author, who has authored a number of courses found on Pluralsight. In addition to video courses, he has authored two books titled "Learn Penetration Testing" and "Offensive Shellcode from Scratch". He serves as a technical contributor to many books ranging from Dark Web Analysis, Kali Linux, Offensive Security, SECOPS, and study guides across Networking and Microsoft technologies. He holds the Microsoft Content Publisher Gold and Platinum awards for his contributions made towards the Cybersecurity Industry. At present he is a security specialist at Google (Chronicle) where he works as part of the Google Threat Intelligence team.
    Pluralsight, LLC is an American privately held online education company that offers a variety of video training courses for software developers, IT administrators, and creative professionals through its website. Founded in 2004 by Aaron Skonnard, Keith Brown, Fritz Onion, and Bill Williams, the company has its headquarters in Farmington, Utah. As of July 2018, it uses more than 1,400 subject-matter experts as authors, and offers more than 7,000 courses in its catalog. Since first moving its courses online in 2007, the company has expanded, developing a full enterprise platform, and adding skills assessment modules.
    • language english
    • Training sessions 10
    • duration 23:48
    • level average
    • English subtitles has
    • Release Date 2023/02/27