دوره RED TEAM Operator: Windows Evasion Course

  • Sektor7
  • 808 بازدید
  • 0 نظر

In the modern enterprise Windows  environment we often encounter lots of obstacles, which try to detect and stop our sneaky tools and techniques. Endpoint protection agents (AV, IDS/IPS, EDR, etc.) are getting better and better at this, so this requires an extended effort in finding a way into the system and staying undetected during post-exploitation activities. This course will guide you though modern detection technology and teach how you can try to avoid it. This means understanding how the technology works and developing certain capabilities to stay under the radar. You will receive a virtual machine with complete environment for developing and testing your software, and a set of source code templates which will allow you to focus on understanding the essential mechanisms instead of less important technical aspects of implementation.

Sylllabus

Intro and Setup
Essentials
Non-privileged user vector
High-privileged user vector

RED TEAM Operator: Windows Evasion Course