@TheWeeklyPurpleTeam - 66 本の動画
チャンネル登録者数 6100人
I take cyber security seriously, so I have dedicated this channel to teaching cyber security techniques. I want to teach both the attack and the defense usin...
Crippling Defender with DefendNot | Purple Team Attack & Detection Walkthrough
LSASS Dumping by Defender | Purple Teaming LSASS Dumping
8 Ways to Attack & Detect Lateral Movement – Rapid Fire Edition
🔍 Inside CVE-2025-24054: Purple Team Attack Breakdown
Weaponizing Windows Allow Listing (WDAC) To Kill EDR
🚨 Data Bouncing: The Art of Indirect Data Exfiltration
Stealing RunAs Credentials While Bypassing EDR Detection
Linux Persistence Using Demonized Shell
Bypassing Mark of the Web with 7zip CVE-2025-0411
Unlocking The Power Of Kerberos Relaying: Elevating Privileges And Gaining Persistence
Getting by EDR with Amnesiac
Exploiting Active Directory Certificate Services (ADCS) Using Only Two Tools
Exploiting and Detecting Palo Alto Networks CVE-2024-0012
Using Cloudflared for Tunneling and Persistence
Does Multi-Factor Authentication Stop Phishing in 2024?
Bypassing Defender and AMSI with NukeAMSI
Adversaries Are Doing Stranger Things Part 3
Adversaries Are Doing Stranger Things Part 2
Adversaries Are Doing Stranger Things Part 1
Lets Go Around Defender with NativeDump
Hide And Seek With Active Directory: Secrets For Persistence and Deception
Windows Defender Got You Down? Try No-Defender!
LSASS Dumping Using DFIR Tools
Group Policy Preferences Exploitation And Defense
Deceptive Cyber Tactics: Deceiving Responder
VBA Is Dead Long Live VBA
Sql Server Hacking: Master The Basics!
Kerberoasting: The Art Of Cyber Deception
Certipy and ADCSync attacks against Active Directory Certificate Services
Microsoft Dev Tunnels for C2, Persistance and RDP Redirection
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
RedTeam Tips: Exploiting Cisco Anyconnect CVE-2023-20178
Stolen Signed Drivers: The Privilege Escalation Threat You Need To Know About.
Red Team Tips: May 5th 2023 AMSI Killer AMSI Patch
Abusing IT Management Tools to Create C2
Exploiting Outlook CVE-2023-23397 to Relay Credentials
Red Team Tips: Kerberos Diamond Ticket
Red Team Tips: Amsi Patch to Bypass Windows Defender
Red Team Tips: SSH Tunneling Shenanigans
Red Team Tips: Updated PaloAlto XDR Bypass
Red Team Tips February 1st: OPSEC Safe Active Directory Enumeration with SilentHound
Multi-Factor Authentication Phishing Setup Part 3: EvilGoPhish Setup
Red Team Tips January 16th (Dumping LSASS the Kamikaze way)
Multi-Factor Authentication Phishing Setup Part 2: Domain Authentication
Multi-Factor Authentication Phishing Setup Part 1: Picking an Effective Domain
Red Team Tips January 1st 2023 (New AMSI Bypass)
Catching Mark of the Web Bypass
Getting Executables into Memory (Going Fileless)
Writing Ransomware for VMware ESXi
SpearPhishing a User with Multifactor Authentication Enabled
Finding the Sliver Lining
Automating C2 Beacon Reversals with CyberChef and Postman
Your Kerberoasting SIEM Rules Suck, and I Can Prove It!
Attack and Detection of Shadow Credentials
Coercer NTLM Forced Authentication
Building A Home Cyber Security Range
Cyber Attack & Defense Channel Intro
Six Minutes for MiTM6
Attack, Detection, and Reversal of a Stageless Cobalt Strike Beacon
Attack, Detection, and Reversal of a Covenant Grunt.
Defeating Windows Defender Obfuscating Open Source Tools
Reverse Engineering a Cobalt Strike PowerShell Beacon
Attack and Detection of DFSCoerce and NTLM relaying ADCS attacks.
Password Spraying Attack & Detection Plus AMSI Bypass
Kerberos Relaying (KrbRelayUp) Attack & Detection
Attack & Defense Channel Intro Video
Unlocking The Power Of Kerberos Relaying: Elevating Privileges And Gaining Persistence
1132 回視聴 - 3 か月前