Windows Red Team - Dynamic Shellcode Injection & PowerShell Obfuscation

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ธ.ค. 2022
  • In this video, I will be exploring the process of dynamically injecting Shellcode into portable executables and PowerShell obfuscation for the purpose of defense evasion on Windows.
    Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts.
    Writeup: hackersploit.org/windows-red-...
    //PLATFORMS
    BLOG ►► bit.ly/3qjvSjK
    FORUM ►► bit.ly/39r2kcY
    ACADEMY ►► bit.ly/39CuORr
    //SOCIAL NETWORKS
    TWITTER ►► bit.ly/3sNKXfq
    DISCORD ►► bit.ly/3hkIDsK
    INSTAGRAM ►► bit.ly/3sP1Syh
    LINKEDIN ►► bit.ly/360qwlN
    PATREON ►► bit.ly/365iDLK
    MERCHANDISE ►► bit.ly/3c2jDEn
    //BOOKS
    Privilege Escalation Techniques ►► amzn.to/3ylCl33
    Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
    //SUPPORT THE CHANNEL
    NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
    Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
    Get started with Intigriti: go.intigriti.com/hackersploit
    //CYBERTALK PODCAST
    Spotify ►► spoti.fi/3lP65jv
    Apple Podcasts ►► apple.co/3GsIPQo
    //WE VALUE YOUR FEEDBACK
    We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    //THANK YOU!
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    -----------------------------------------------------------------------------------
    #redteaming #cybersecurity #pentesting
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 63

  • @RealCyberCrime
    @RealCyberCrime ปีที่แล้ว +7

    you're killing it with this content Hackersploit, please upload more!! I've only seen a few of the red team videos but will def be watching more

  • @fabricenade9982
    @fabricenade9982 ปีที่แล้ว +2

    The videos of HackerSploit are always Masterclass 💪.
    The Explanations are perfectly clear.
    Just MASTERCLASS.

  • @ilbona87
    @ilbona87 ปีที่แล้ว +4

    I recently finished the PTSv2 course, you're a phenomenal teacher!

    • @Nikita-sj8og
      @Nikita-sj8og ปีที่แล้ว

      Can you please give the link of same ?

    • @ilbona87
      @ilbona87 ปีที่แล้ว

      @@Nikita-sj8og It's hosted on the INE platform, you need to purchase at least a monthly subscription to take the course.

    • @ragnarok55
      @ragnarok55 ปีที่แล้ว

      Where can you finish that course He is ine platform instructor or not

  • @baidysall9591
    @baidysall9591 ปีที่แล้ว

    Awesome video. Always providing great content…. Merry Christmas 🎉

  • @korovamilkplus
    @korovamilkplus ปีที่แล้ว +2

    Alexis, first of all I want to thank you for this fantastic Red Team Fundamentals course!
    I've done some testing, and unfortunately, despite the video being recent, almost none of the AV evasion techniques work:
    1) Invoke-Obfuscation is the only technique that works.
    2) Shellter is immediately detected, both with new versions of WinRar (32bit) and with older versions.
    3) Shikata Ga Nai is not detected by Windows Defender using 45 iterations, but the listener does not receive the reverse connection.
    I tried Shikata Ga Nai with different payloads created with MSFVenom, and with different iterations, but either it is detected or it does not make the reverse connection.
    4) In no case was I able to obscure a reverse shell created with MSFVenom.
    The tests were all conducted with Windows Defender on Windows 10 (64bit) in my laboratory.
    If you have time and desire, you could update the obfuscation techniques by perhaps deepening the topic.
    In any case, thanks as always, you're the best cybersecurity teacher.
    See you soon.

    • @korovamilkplus
      @korovamilkplus ปีที่แล้ว

      UPDATE: Invoke-Obfuscation also works with PowerShell Empire (the CSharp payload is not detected).
      Unfortunately, the /powershell/privesc/bypassuac module does not work with PowerShell Empire (it is detected, both with obfuscation and without), despite working perfectly with Metasploit.

  • @torsec6048
    @torsec6048 ปีที่แล้ว

    happy too see you after a long time

  • @DopeForJesus
    @DopeForJesus ปีที่แล้ว

    This is top notch material.

  • @kmengkomsot1479
    @kmengkomsot1479 ปีที่แล้ว

    thank you hackersploit 😍😍

  • @zarandija
    @zarandija ปีที่แล้ว

    15'56'' You are fantestic....great video!!!!!

  • @parkour.11parkour58
    @parkour.11parkour58 ปีที่แล้ว

    Gonna watch all your videos and comment after watching them

  • @hackproof1
    @hackproof1 ปีที่แล้ว

    Finally… welcome back

  • @jamesparker5776
    @jamesparker5776 ปีที่แล้ว

    good to see you sir

  • @byronshepherd8415
    @byronshepherd8415 ปีที่แล้ว

    Welcome back!

  • @NightMaRe-xl9tr
    @NightMaRe-xl9tr ปีที่แล้ว

    best hacking content ever 👍💯 , keep up the good work

  • @mynealways509
    @mynealways509 ปีที่แล้ว

    Pretty hard to keep a good man down... Welcome Back HS...

  • @Funnnnboyy
    @Funnnnboyy ปีที่แล้ว

    Welcome back 🎉

  • @arupsen121
    @arupsen121 ปีที่แล้ว

    After a long time came with the video.alex my favourite mentor . Can I request any video topics?

  • @netstreamer
    @netstreamer 10 หลายเดือนก่อน

    These videos are great! One question though. Even if you evade the av won't the continuously running command prompt window in the background tip the blue team off?

  • @HCKP
    @HCKP 10 หลายเดือนก่อน

    I am a big fan of youuuuuu

  • @rishabhrana3773
    @rishabhrana3773 ปีที่แล้ว

    As usual great video. How many videos will come in this series

    • @HackerSploit
      @HackerSploit  ปีที่แล้ว

      Will share the outline in a separate video/live stream.

  • @greyhatsecurity
    @greyhatsecurity ปีที่แล้ว

    yaaaay!!!!! its been a while

  • @ajoyjohn1487
    @ajoyjohn1487 ปีที่แล้ว

    best vdo

  • @gianlucasanfilippo4669
    @gianlucasanfilippo4669 9 หลายเดือนก่อน

    Great video. But I have a question: following all the steps, I get the infected executable file of winrar, but in my case then windows defender detects it , I just pass it on the victim target. How can I avoid it?Thanks

  • @rishabhrana3773
    @rishabhrana3773 ปีที่แล้ว

    Welcome back sir

    • @HackerSploit
      @HackerSploit  ปีที่แล้ว +2

      Return of the Mack! good to be back.

    • @rishabhrana3773
      @rishabhrana3773 ปีที่แล้ว

      @@HackerSploit yes sir today i was watching your video thinking for new video

  • @Tathamet
    @Tathamet ปีที่แล้ว

    awesome thanks!
    but most EDR's today are really good at stopping shellter from my experience

  • @r.e.d2016
    @r.e.d2016 ปีที่แล้ว +1

    Hello Hackersploit. Can You Help Me ?. I Am interesting in Cybersecuirty. Which Books Can You Recommend To Me ?. Which Books Should l Read ?

  • @onlinewebsites3476
    @onlinewebsites3476 ปีที่แล้ว

    Yo finally !

  • @passaronegro349
    @passaronegro349 ปีที่แล้ว +1

    We follow your channel here in Brazil,,🇧🇷✨ if possible put subtitles in your videos !!!!

  • @GliddingHippo
    @GliddingHippo ปีที่แล้ว

    can you help me .I cant install powershell it says "Package 'powershell' has no installation candidate"

  • @jordanyoung1836
    @jordanyoung1836 ปีที่แล้ว

    Hi...I'm jordan and I'm new to the channel

  • @daljeetbhati8353
    @daljeetbhati8353 ปีที่แล้ว

    Is this part of red teaming fundamental series part

  • @user-vu6fy6jm9r
    @user-vu6fy6jm9r 7 หลายเดือนก่อน

    My regards, brother! Is it possible to recover some photos that I had sent via messenger on a Facebook account that I deleted at the beginning of the year. The person I sent them to was automatically deleted from their inbox when my account was deleted?

  • @xsTaoo
    @xsTaoo ปีที่แล้ว

    Input "sudo wine shellter.exe" prompt "wine: could not load kernel32.dll, status c0000135", what should I do?

  • @torsec6048
    @torsec6048 ปีที่แล้ว

    long time no see alexis

  • @alwan7777
    @alwan7777 ปีที่แล้ว

    pleseee review HavocFramework

  • @jordanyoung1836
    @jordanyoung1836 ปีที่แล้ว

    How is it going?

  • @harshgupta1911
    @harshgupta1911 ปีที่แล้ว

    Hlo sir i am from India 🙏🏻
    Plz would u help me how would i start my journey in cybersec field

  • @ragnarok55
    @ragnarok55 ปีที่แล้ว

    My request please kindly explain ISO 27001 because every cyber security job asking this

  • @16saalkanigga
    @16saalkanigga ปีที่แล้ว

    **Video idea**
    Show some offensive example of chatgpt
    How pentester can use it?
    How will it affect cybersecurity field?
    Will ai take cybersecurity job in near future?

  • @RealCyberCrime
    @RealCyberCrime ปีที่แล้ว

    I work as a blue teamer at my job, but love seeing on the other side of the fence. You will not evade my defenses >:)

  • @YoutubePremiumBot
    @YoutubePremiumBot ปีที่แล้ว

    let me come in top10

  • @vinayjain322
    @vinayjain322 ปีที่แล้ว

    Yeah I'm first 🥇🥇🥇🥇🥇😃😃😃

  • @jordanyoung1836
    @jordanyoung1836 ปีที่แล้ว

    🙂🙂🙂

  • @sureshk9297
    @sureshk9297 ปีที่แล้ว

    Hi bro, my laptop hacked plz help me

  • @dameonjensen
    @dameonjensen ปีที่แล้ว

    Where in the hell is the link my man

  • @PetritK10
    @PetritK10 ปีที่แล้ว

    Where are Web Pentesting videos :D

  • @ahmedsahaladamhassan8508
    @ahmedsahaladamhassan8508 ปีที่แล้ว

    Did you stop the WebApp series Sir

  • @kasta851984
    @kasta851984 ปีที่แล้ว

    Great video. I've tried to do the same, but my Antivirus detected this and blocked it.

    • @PolrisTired
      @PolrisTired ปีที่แล้ว

      Yeah, it seems to work on windows defender but many modern AVs are sophisticated enough to pick up on simple cases like these

  • @techzon4456
    @techzon4456 ปีที่แล้ว

    Please make video's on web app hacking

    • @HackerSploit
      @HackerSploit  ปีที่แล้ว +2

      Your wish is my command.

    • @techzon4456
      @techzon4456 ปีที่แล้ว

      Thank you sir...... It means a lot

  • @firosiam7786
    @firosiam7786 ปีที่แล้ว

    Guess the webapp series got pushed back

  • @sethp9509
    @sethp9509 ปีที่แล้ว

    7th?