Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Command and Control with Empire

Description

PowerShell has quickly become the standard in enterprise networks. In this course you will learn how to leverage Empire to perform command and control techniques during a red team engagement.

Are you looking to use Empire in a red team engagement? In this course, Command and Control with Empire, you’ll learn how to utilize Empire for command and control in a red team environment. First, you’ll see how to leverage multi-hop proxies for C2. Next, you’ll learn to apply file upload capabilities and registry commands to establish remote access. Finally, you’ll explore to simulate establishing a C2 over a non-standard port. When you’re finished with this course, you’ll have the skills and knowledge to execute ingress tool transfer (T1105), remote access software (T1219), non-standard port (T1571) and multi-hop proxy (T1090.003) using Empire.

Tags
Online Course


Command and Control with Empire

Affiliate notice

PowerShell has quickly become the standard in enterprise networks. In this course you will learn how to leverage Empire to perform command and control techniques during a red team engagement.

Are you looking to use Empire in a red team engagement? In this course, Command and Control with Empire, you’ll learn how to utilize Empire for command and control in a red team environment. First, you’ll see how to leverage multi-hop proxies for C2. Next, you’ll learn to apply file upload capabilities and registry commands to establish remote access. Finally, you’ll explore to simulate establishing a C2 over a non-standard port. When you’re finished with this course, you’ll have the skills and knowledge to execute ingress tool transfer (T1105), remote access software (T1219), non-standard port (T1571) and multi-hop proxy (T1090.003) using Empire.