Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Offensive C#
Introduction
introduction (8:29)
C# Basics
2.environment setup (11:04)
variables and operators (10:38)
reading user input (6:34)
loops (10:41)
arrays (11:36)
functions (8:52)
Python C2 Server
Python C2 Server - #1 Sockets and MultiThreading (44:19)
Python C2 Server - #2 Flask Basics (27:13)
Python C2 Server - #3 Linking Sockets and Web Interface (67:51)
Python C2 Server - #4 Bidirectional File Transfer (25:56)
Python C2 Server - #5 Multithreaded Keylogger (23:29)
C# Reverse Shell
Coding a Reverse Shell in C# (16:43)
LDAP Enumeration
Ldap Enumeration (10:22)
Privilege Escalation
Find Unquoted service paths with C# (12:55)
Finding Writable files using C# (16:07)
Automating Active Directory Enumeration
Retrieve All AD Nested groups and users under a group - C# (13:48)
Find ASREP Roastable Accounts with C# in Forest (8:42)
Finding DCSync Users with C# (23:04)
Kerberos Constrained Delegation (7:28)
Kerberos Unconstrained Delegation (12:02)
Resource based Constrained Delegation (33:57)
.NET Loader
Simple .NET Loader (10:57)
Persistence
AdminSDHolder Domain Persistence - C# (21:31)
WinAPI with C#
WinAPI with C# - MessageBoxW, GetUserNameW (18:57)
C# Structures and Unions (15:30)
WinAPI with C# - NetShareEnum - Enumerating Network Shares (22:44)
WinAPI with C# - GetTokenInformation - Checking our elevated privilege (17:54)
WinAPI with C# - Getting Token Privileges (7:51)
WinAPI with C# - Enabling Privileges with AdjustTokenPrivilege (10:39)
WinAPI with C# - Enabling Privileges with AdjustTokenPrivilege (1) (10:39)
WinAPI with C# - Simple Shellcode Runner (12:32)
WinAPI with C# - Injecting shellcode in remote process (16:08)
WinAPI with C# - DLL Injection (14:53)
WinAPI with C# - Find DLLs and their base address (8:49)
WinAPI with C# - Checking if Process is being debugged (13:56)
WinAPI with C# - Detach the debugger from process (6:46)
backdooring pe (21:50)
C2 Server - Taking Screenshots with C# Client (11:27)
Obfuscate function names using Delegates C# (7:05)
LSA API
WinAPI with C# - Enumerating Logon Sessions (22:10)
PE File Format
PE file format part1 - DOS Headers, Signature, File Header (16:40)
PE file format part2 - Optional Header (12:10)
PE file format part3 - Section Headers (9:52)
PE file format part4 - Imports (12:38)
parsing exports (24:16)
Reflective PE64 Injection
M4ld3v Part1 Parsing PE Headers (34:09)
M4ld3v Part2 Mapping Sections into Memory (15:09)
M4ld3v Part3 Fixing Import Address Table (25:50)
M4ld3v Part4 Fixing Base Relocations (27:21)
M4ld3v Part5 Testing Metasploit Payloads (7:58)
Process Hollowing
M4ld3v Part6 Process Hollowing (25:22)
DLL Injection via SetWindowsHookExA
M4ld3v Part7 DLL Injection via SetWindowsHookExA (10:04)
Shellcode Injection via Mapping Sections
M4ld3v Part8 Shellcode Execution with NtMapViewofSection (25:57)
M4ld3v Part10 DLL Hollowing (29:26)
Thread Queue APC Injections
M4ld3v Part9 QueueUserAPC Injection (11:04)
Evasion Techniques
M4ld3v Part11 Obfuscating Strings (10:05)
AMSI Bypassing techniques
AMSI Bypass by patching AmsiScanBuffer in memory (18:36)
API Hooking
api hooking c# (18:15)
API Hashing
API Hashing - Hiding functions (14:59)
Walkthroughs
HackTheBox - SAUNA (11:46)
Teach online with
M4ld3v Part2 Mapping Sections into Memory
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock