Windows Red Team Exploitation Techniques | Luckystrike & PowerShell Empire

Поділитися
Вставка
  • Опубліковано 28 вер 2024

КОМЕНТАРІ • 80

  • @Child0ne
    @Child0ne 2 роки тому +25

    Dam man you are killing it lately with the content. Good job, thank you

  • @code.islife493
    @code.islife493 2 роки тому +2

    Tldr; windows defender > powershell empire.
    When Windows defender comes through, it's crushing everything in this video. Great intro video, but kids, exploitation is soooooo much harder than it looks! This road takes dedication.

  • @desigamer346
    @desigamer346 2 роки тому +6

    Sir great work 👍 in free of cost we are very grateful to have you 🙏

  • @shidypix8726
    @shidypix8726 2 роки тому +5

    No words alive that I can use to thank you and the effort you put in just to deliver this bowl of gold for us ..... Thanks alot God Bless You we appreciate

  • @F.M671
    @F.M671 2 роки тому +1

    I love your content man. Straight to the point, practical ,KISS , Will definitely become a better pentester w your channel.

  • @EnlightTheHack
    @EnlightTheHack 2 роки тому

    The starting music gives me goosebump
    And the level of content is insane
    Thankyou Alexis
    Love from India

  • @piplupsingh5993
    @piplupsingh5993 7 місяців тому +1

    The url for part 2 is not working

  • @korovamilkplus
    @korovamilkplus Рік тому +1

    Another fantastic video for this wonderful course!
    Unfortunately I can't get the payload path into LuckyStrike, despite the fact that I have tried both writing it in lower case and changing the payload position.
    Anyway, thank you very much Alexis!
    Ps: does anyone know an alternative to LuckyStrike for Linux?

  • @bloodgracet5640
    @bloodgracet5640 2 роки тому +1

    Hackersploit: could you make a video in the future about using Cobalt Strike in the red teaming environment? Ive noticed a lack of cobalt strike videos, when from what Ive seen C.S. is a very powerful tool for penetration testing?

    • @lulztigre
      @lulztigre 2 роки тому +1

      it's expensive so generally not many people can afford it

    • @bloodgracet5640
      @bloodgracet5640 2 роки тому +1

      @@lulztigre yes I know thanks

  • @mahimabhati
    @mahimabhati 2 роки тому +4

    Great content pls continue I haven't seen anyone is doing this much for community
    Thank you

  • @Ashishkumar-mw1gj
    @Ashishkumar-mw1gj 2 роки тому +2

    Buddy all courses available

  • @danishbutt6975
    @danishbutt6975 2 роки тому +2

    Best forever 😘

  • @justjuicecompany2152
    @justjuicecompany2152 2 роки тому

    Love the content. How do you get your kali terminal prompt like that?

  • @robinsaifullah6692
    @robinsaifullah6692 2 роки тому

    gr8 content man..thank you so much

  • @stillunknown5785
    @stillunknown5785 2 роки тому

    ❤️ Thanks Man keep making Great content

  • @systemnetworkh2442
    @systemnetworkh2442 2 роки тому

    english is not my mother tongue , I also understood that we can utilise that on other OS than windows ?

  • @mrri8403
    @mrri8403 2 роки тому

    Hello sir I tried the methods for creating the malicious macros using lucky strike but they keep getting flagged by av, I even bought commercial software to obfuscate the macros but same result . is it the fact that I’m using meterpreter as my payload?

  • @mhasisetuobelho2086
    @mhasisetuobelho2086 2 роки тому

    awesome and super informative tnx
    keep the good work going \

  • @russianbear3343
    @russianbear3343 2 роки тому

    Good work done. congrats!!!

  • @hannahprobably5765
    @hannahprobably5765 2 роки тому

    Alexis ur the man, huge thanks

  • @lulztigre
    @lulztigre 2 роки тому

    whats the difference between Http listener and TCP?

  • @fuadmonsoon
    @fuadmonsoon 2 роки тому

    Hello, do you teach this in Ethical Hacking training on your website?

  • @wickhere7996
    @wickhere7996 2 роки тому

    So you are just covering OSCP am i right? ;)

  • @rayane2290
    @rayane2290 2 роки тому

    it means that the target has to disable his anti virus lol ????

  • @rayane2290
    @rayane2290 2 роки тому

    tpass jms à l action m a dit

  • @mrniko1340
    @mrniko1340 2 роки тому

    i love u u so good

  • @know_my_name
    @know_my_name 2 роки тому

    Windows disliked this ;))

  • @deveshsaini3139
    @deveshsaini3139 2 роки тому

    First view here......

  • @wraeeee
    @wraeeee 2 роки тому

    Miss the face cam

  • @mohannadmhadi3903
    @mohannadmhadi3903 2 роки тому

    jdjjd

  • @avihaichuk
    @avihaichuk Рік тому +1

    For some reason starkiller is not build/cant be install on kali linux.. there is any idea for that?

  • @chiranjeevinaidu3660
    @chiranjeevinaidu3660 2 роки тому +1

    Hello hackersploit
    I wanted to ask uf ther is a detailed book on this topic
    Thank you
    Morpheuslord

  • @DArkZpiNer
    @DArkZpiNer 2 роки тому +1

    Where's the encode Shikata ga nai video? Good video!!

  • @xsTaoo
    @xsTaoo Рік тому

    The “starkiller” cannot be opened, and the system prompts that “powershell-empire” has been installed, what should I do ε(┬┬﹏┬┬)3

  • @ZyzzxZyzzx-m4s
    @ZyzzxZyzzx-m4s 8 місяців тому

    i will be happy if you do the phishing tutorial and put on your website

  • @rayane2290
    @rayane2290 2 роки тому

    À amin et keep dans ce SEUL truk pr pa decu ke 2 h cam no surtt. Pa dans un an. Stop les truks pr rien. Et patienttt patiennnttt dns ce truk bnhm mais keep

  • @ghostprime5736
    @ghostprime5736 6 місяців тому

    which version of office is compatible

  • @rayane2290
    @rayane2290 2 роки тому

    Cnfince en tw pr dns 3 an hacker pr lcompte de ...

  • @rahulramteke3338
    @rahulramteke3338 2 роки тому +1

    4:16 youtube sucks
    Good content tho

  • @rayane2290
    @rayane2290 2 роки тому

    Mm si va faloir stop d rvz . Bien k hack pr soc ktaim bien russ par ex ?

  • @indradas4197
    @indradas4197 2 роки тому

    Moscow wants your location :cv

  • @IgniteMotiverse
    @IgniteMotiverse 2 роки тому +1

    Hai, how to download these videos?

  • @carl76848
    @carl76848 2 роки тому +1

    Awesome bro just keep posting this series 💯

  • @awdwadawda352
    @awdwadawda352 2 роки тому +1

    Thank you so much for your content and FREE!
    Do you have a patreon or something?

    • @init_6415
      @init_6415 2 роки тому

      Yah he does have patreon, look at the video description

  • @ghostprime5736
    @ghostprime5736 6 місяців тому

    ?

  • @systemnetworkh2442
    @systemnetworkh2442 2 роки тому

    but hackers need to disable windows defender... so this exploitation doesn t still work ?

  • @ishitadubey6334
    @ishitadubey6334 2 роки тому

    How are you able to access local server of Kali VM on Windows VM? Please specify the network setting of both the VMs as I am unable to open Kali local server on Windows. I am using the command python -m SimpleHTTPServer 8080 on Kali VM.

  • @theg4925
    @theg4925 2 роки тому +1

    Sir, can i ask, how can i study cybersecurity and go for a job without college degree??

    • @theg4925
      @theg4925 2 роки тому

      @hackR Sir i beg to differ, my question's context was to ask for a roadmap if any for pursuing cyber security without college to upto Employer's level

    • @theg4925
      @theg4925 2 роки тому

      @hackR Sir, it seems you are indeed involved in exquisite way in this field. Would u mind, answering me a few queries when u have time at ur convenience over fb or any other thing u like??
      btw i'm interested in Network hacking,i find it very intimidating and rewarding at the same time

  • @kingsmonarch4591
    @kingsmonarch4591 2 роки тому

    Sorry to say sir
    You got that right in a amazing way but this isn't working in real life because windows defender is disabled 😤😤😤

  • @mohadioum3314
    @mohadioum3314 2 роки тому

    Sir I swear to god you're the best keep it good and thank you

  • @juul216
    @juul216 2 роки тому

    Nice insight in how a c2 works thanks

  • @michaeltrokkoudes3831
    @michaeltrokkoudes3831 2 роки тому

    Great content!!! Thank you!

  • @poonambisht2697
    @poonambisht2697 2 роки тому +1

    His voice is just🥵

    • @HackerSploit
      @HackerSploit  2 роки тому +3

      Is that a good thing?

    • @poonambisht2697
      @poonambisht2697 2 роки тому +1

      @@HackerSploit yes .... It feels like a Top FBI agent or a boss of some Hackers group of Russia 😝🤩

  • @0xdamian816
    @0xdamian816 2 роки тому

    This is good content.

  • @Lohitjethwani
    @Lohitjethwani 2 роки тому

    20th view :)

  • @8080VB
    @8080VB 2 роки тому

    True GEM !

  • @rudrasalaria3431
    @rudrasalaria3431 2 роки тому

    You're really good. Your videos are always insane. Thank U Sir. Lots of Love from India. 🇮🇳

    • @rajadityashrivastava7396
      @rajadityashrivastava7396 2 роки тому

      Rudra can you please tell me how can I extract hashes of desired file in Linux mint or kali ??

  • @yasaswigrandhi5043
    @yasaswigrandhi5043 2 роки тому +2

    The part2 link will be available for long time?

  • @Umairmalik-kf3dh
    @Umairmalik-kf3dh 2 роки тому

    Sir can u please how we can smooth kali linux working like your kali

    • @abidv.0.1
      @abidv.0.1 2 роки тому

      hahaha still talking about performance

  • @loverafghan4110
    @loverafghan4110 2 роки тому

    أنا أموت من الفرحه إذا جاني متابع جديد 😭😭🙏🙏🙏

  • @Ganeki-san
    @Ganeki-san 2 роки тому

    Hey, Love your video and I even registered and looked at your part 2 but looks like there is an issue.
    LuckyStrike doesn't get past AV (Defender). Not for .exes (even non-malicious ones I tested) and not for powershell scripts (also non-malicious and even non-detectable malicious ones like the net cat backdoor you obfsucated in part 2, on its own it works around AV but when put into a macro via LuckyStrike its detected).
    sense LuckyStrike is apparently dead and doesn't work for macro generation, do you know of a new source that does or any basic VBA scripts that work? (When I saw work I mean can execute even non-malicious exes and powershell scripts).

    • @HackerSploit
      @HackerSploit  2 роки тому

      Hello, we will cover AV evasion as we progress.