Themabewertung:
  • 0 Bewertung(en) - 0 im Durchschnitt
  • 1
  • 2
  • 3
  • 4
  • 5
Offensive C# 2022
#1
[Bild: bjmnvxzdg0rfyqpxcqbvvlcf8v.jpg]

Offensive C# 2022
Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 48.0 KHz
Language: English | Size: 7.66 GB | Duration: 47 lectures • 14h 12m



What you'll learn
Learn C# Basics
Learn how to build tools with C#
Learn how to enumerate Active Directory using C#
Automate tasks using C#
Learn some Powershell tools
Learn WinAPI with C#
Requirements
Basic knowledge of Active Directory is optional

Description
This course teaches you all the way from fundamentals of C# to invoke WinAPI with C#. C# is Microsoft developed language which can be used for multiple purposes. C# gives almost all access to windows components including WinAPI via PInvoke. This course also teaches how to build your own C2 Server with Python Flask as backend and C2 agent. Features include Client connection manager, File explorer, Registry Explorer, etc. More features of C2 will be added from time to time. We will see how to code a traditional reverse shell with C2 which by default bypasses Constrained Language Mode. Next we will see some privilege escalation techniques. Next we will enumerate Active Directory with C# and build our own automation tools. We will write tools that automate Kerberoasting, DCSync capable users, Delegation Attacks and much more. We will write a simple loader that loads .NET executables in memory and executes them. Next we will see how to use WinAPI functions in C# and write tools for Shellcode Injection, DLL Injection, Debugging checks, Backdooring of PE Files and much more. We will also see the structure of PE File format.
No programming or Activedirectory experience required.
This course explains all the theory necessary to get started into building your own tools.
Who this course is for
Penetration Testers
Red Teamers
System Administrators
Windows Enthusiasists
Security Researchers


[Bild: offensivechye6o.jpg]

Download from RapidGator

Download from Rapidgator:

Download from Keep2Share
Zitieren


Möglicherweise verwandte Themen…
Thema Verfasser Antworten Ansichten Letzter Beitrag
  BJJ Fanatics - The Pillars of Defense: Pin Escapes - Defensive to Offensive Cycles Panter 0 151 14.06.2022, 01:13
Letzter Beitrag: Panter
  The Pillars of Defense: Pin Escapes - Defensive to Offensive Cycles emmuon91 0 116 06.05.2022, 04:00
Letzter Beitrag: emmuon91
  Offensive Hacking Unfolded - Become a PenTesting Pro in 2022 (Updated 11/2021) Panter 0 170 17.12.2021, 13:49
Letzter Beitrag: Panter
  Bug Bounty Offensive Hunting Course : A Complete Guide Panter 0 377 14.08.2021, 23:00
Letzter Beitrag: Panter

Gehe zu:


Benutzer, die gerade dieses Thema anschauen: 1 Gast/Gäste
Expand chat