Red Team Tips: May 5th 2023 AMSI Killer AMSI Patch

  Рет қаралды 1,234

Cyber Attack & Defense

Cyber Attack & Defense

Күн бұрын

Пікірлер: 14
@thewifiaddict
@thewifiaddict Жыл бұрын
Thanks for the great content! It helps alot!
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
Thanks for watching!
@hisham-pq3xc
@hisham-pq3xc Жыл бұрын
thx , i will try it
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
Have fun
@firos5381
@firos5381 Жыл бұрын
thankks could u maybe do a few vedios on payload modification to bypass av solutions
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
I have a couple already take a look at some of my older videos
@kieferl1586
@kieferl1586 Жыл бұрын
Very good watch. Do you do any malware development?
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
A little bit. I’m not great at it yet but getting better.
@novianindy887
@novianindy887 11 ай бұрын
so anyways we still have to drop the exe of Amsi Killer and execute it? it will be blocked by smartScreen too yes? bcoz it's unsigned. If we still want to attack via powershell , is the obfuscation enough to prevent Amsi?
@CyberAttackDefense
@CyberAttackDefense 10 ай бұрын
Yes obfuscation can beat Amsi
@novianindy887
@novianindy887 10 ай бұрын
@@CyberAttackDefense what are ways to execute powershell with a click, besides known ones like .lnk file? We cant expect someone to right click a .ps1 file and click run , right?
@CyberAttackDefense
@CyberAttackDefense 10 ай бұрын
@@novianindy887 Macros used to be the best way now Microsoft is killing those off. ISOs with hidden files like lnk is what I still see.
@shayarand
@shayarand Жыл бұрын
Thanks again for the great content! Can you make a video of how to approach a domain thats using zscaler and common sharepoint misconfigurations?
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
Great suggestion! I don’t have zscaler but maybe sharepoint
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
8:00
Cyber Attack & Defense
Рет қаралды 1,8 М.
Adversaries Are Doing Stranger Things Part 1
21:20
Cyber Attack & Defense
Рет қаралды 1,5 М.
How to treat Acne💉
00:31
ISSEI / いっせい
Рет қаралды 108 МЛН
IL'HAN - Qalqam | Official Music Video
03:17
Ilhan Ihsanov
Рет қаралды 700 М.
Bypassing Defender and AMSI with NukeAMSI
6:50
Cyber Attack & Defense
Рет қаралды 1,3 М.
LSASS Dumping Using DFIR Tools
11:32
Cyber Attack & Defense
Рет қаралды 2,3 М.
Phishing 2.0 - Detecting Evilginx, EvilnoVNC, Muraena and Modlishka
46:05
Certipy and ADCSync attacks against Active Directory Certificate Services
22:22
Cyber Attack & Defense
Рет қаралды 3,4 М.
Sql Server Hacking: Master The Basics!
19:57
Cyber Attack & Defense
Рет қаралды 1,8 М.
Does Multi-Factor Authentication Stop Phishing in 2024?
17:31
Cyber Attack & Defense
Рет қаралды 964
RedTeam Tips: Exploiting Cisco Anyconnect CVE-2023-20178
2:31
Cyber Attack & Defense
Рет қаралды 2,1 М.
Adversaries Are Doing Stranger Things Part 3
22:35
Cyber Attack & Defense
Рет қаралды 899
Kerberoasting: The Art Of Cyber Deception
9:02
Cyber Attack & Defense
Рет қаралды 685
VBA Is Dead Long Live VBA
14:41
Cyber Attack & Defense
Рет қаралды 1 М.