最新消息:请大家多多支持

Offensive C# 2022

其他教程 dsgsd 88浏览 0评论

Genre: eLearning | MP4 | Video: h264, 1280×720 | Audio: AAC, 48.0 KHz
Language: English | Size: 6.57 GB | Duration: 40 lectures • 12h 22m

Build your own hacking tools with C#

What you’ll learn
Learn C# Basics
Learn how to build tools with C#
Learn how to enumerate Active Directory using C#
Automate tasks using C#
Learn some Powershell tools
Learn WinAPI with C#

Requirements
Basic knowledge of Active Directory is optional
Description
This course teaches you all the way from fundamentals of C# to invoke WinAPI with C#. C# is Microsoft developed language which can be used for multiple purposes. C# gives almost all access to windows components including WinAPI via PInvoke. This course also teaches how to build your own C2 Server with Python Flask as backend and C2 agent. Features include Client connection manager, File explorer, Registry Explorer, etc. More features of C2 will be added from time to time. We will see how to code a traditional reverse shell with C2 which by default bypasses Constrained Language Mode. Next we will see some privilege escalation techniques. Next we will enumerate Active Directory with C# and build our own automation tools. We will write tools that automate Kerberoasting, DCSync capable users, Delegation Attacks and much more. We will write a simple loader that loads .NET executables in memory and executes them. Next we will see how to use WinAPI functions in C# and write tools for Shellcode Injection, DLL Injection, Debugging checks, Backdooring of PE Files and much more. We will also see the structure of PE File format.

No programming or Activedirectory experience required.

This course explains all the theory necessary to get started into building your own tools.

Who this course is for
Penetration Testers
Red Teamers
System Administrators
Windows Enthusiasists
Security Researchers


Password/解压密码www.tbtos.com

资源下载此资源仅限VIP下载,请先

转载请注明:0daytown » Offensive C# 2022

发表我的评论
取消评论
表情

Hi,您需要填写昵称和邮箱!

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址