The Weekly Purple Team

@TheWeeklyPurpleTeam - 66 本の動画

チャンネル登録者数 6100人

I take cyber security seriously, so I have dedicated this channel to teaching cyber security techniques. I want to teach both the attack and the defense usin...

最近の動画

Crippling Defender with DefendNot | Purple Team Attack & Detection Walkthrough 7:00

Crippling Defender with DefendNot | Purple Team Attack & Detection Walkthrough

LSASS Dumping by Defender | Purple Teaming LSASS Dumping 9:44

LSASS Dumping by Defender | Purple Teaming LSASS Dumping

8 Ways to Attack & Detect Lateral Movement – Rapid Fire Edition 19:24

8 Ways to Attack & Detect Lateral Movement – Rapid Fire Edition

🔍 Inside CVE-2025-24054: Purple Team Attack Breakdown 11:26

🔍 Inside CVE-2025-24054: Purple Team Attack Breakdown

Weaponizing Windows Allow Listing (WDAC) To Kill EDR 15:40

Weaponizing Windows Allow Listing (WDAC) To Kill EDR

🚨 Data Bouncing: The Art of Indirect Data Exfiltration 17:36

🚨 Data Bouncing: The Art of Indirect Data Exfiltration

Stealing RunAs Credentials While Bypassing EDR Detection 8:30

Stealing RunAs Credentials While Bypassing EDR Detection

Linux Persistence Using Demonized Shell 15:29

Linux Persistence Using Demonized Shell

Bypassing Mark of the Web with 7zip CVE-2025-0411 13:46

Bypassing Mark of the Web with 7zip CVE-2025-0411

Unlocking The Power Of Kerberos Relaying: Elevating Privileges And Gaining Persistence 14:47

Unlocking The Power Of Kerberos Relaying: Elevating Privileges And Gaining Persistence

Getting by EDR with Amnesiac 11:11

Getting by EDR with Amnesiac

Exploiting Active Directory Certificate Services (ADCS) Using Only Two Tools 14:02

Exploiting Active Directory Certificate Services (ADCS) Using Only Two Tools

Exploiting and Detecting Palo Alto Networks CVE-2024-0012 7:54

Exploiting and Detecting Palo Alto Networks CVE-2024-0012

Using Cloudflared for Tunneling and Persistence 27:29

Using Cloudflared for Tunneling and Persistence

Does Multi-Factor Authentication Stop Phishing in 2024? 17:31

Does Multi-Factor Authentication Stop Phishing in 2024?

Bypassing Defender and AMSI with NukeAMSI 6:50

Bypassing Defender and AMSI with NukeAMSI

Adversaries Are Doing Stranger Things Part 3 22:35

Adversaries Are Doing Stranger Things Part 3

Adversaries Are Doing Stranger Things Part 2 17:09

Adversaries Are Doing Stranger Things Part 2

Adversaries Are Doing Stranger Things Part 1 21:20

Adversaries Are Doing Stranger Things Part 1

Lets Go Around Defender with NativeDump 11:56

Lets Go Around Defender with NativeDump

Hide And Seek With Active Directory: Secrets For Persistence and Deception 12:32

Hide And Seek With Active Directory: Secrets For Persistence and Deception

Windows Defender Got You Down? Try No-Defender! 4:19

Windows Defender Got You Down? Try No-Defender!

LSASS Dumping Using DFIR Tools 11:32

LSASS Dumping Using DFIR Tools

Group Policy Preferences Exploitation And Defense 8:39

Group Policy Preferences Exploitation And Defense

Deceptive Cyber Tactics: Deceiving Responder 19:45

Deceptive Cyber Tactics: Deceiving Responder

VBA Is Dead Long Live VBA 14:41

VBA Is Dead Long Live VBA

Sql Server Hacking: Master The Basics! 19:57

Sql Server Hacking: Master The Basics!

Kerberoasting: The Art Of Cyber Deception 9:02

Kerberoasting: The Art Of Cyber Deception

Certipy and ADCSync attacks against Active Directory Certificate Services 24:39

Certipy and ADCSync attacks against Active Directory Certificate Services

Microsoft Dev Tunnels for C2, Persistance and RDP Redirection 4:20

Microsoft Dev Tunnels for C2, Persistance and RDP Redirection

Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse 8:00

Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse

RedTeam Tips: Exploiting Cisco Anyconnect CVE-2023-20178 2:31

RedTeam Tips: Exploiting Cisco Anyconnect CVE-2023-20178

Stolen Signed Drivers: The Privilege Escalation Threat You Need To Know About. 29:08

Stolen Signed Drivers: The Privilege Escalation Threat You Need To Know About.

Red Team Tips: May 5th 2023 AMSI Killer AMSI Patch 5:07

Red Team Tips: May 5th 2023 AMSI Killer AMSI Patch

Abusing IT Management Tools to Create C2 24:25

Abusing IT Management Tools to Create C2

Exploiting Outlook CVE-2023-23397 to Relay Credentials 10:17

Exploiting Outlook CVE-2023-23397 to Relay Credentials

Red Team Tips: Kerberos Diamond Ticket 10:21

Red Team Tips: Kerberos Diamond Ticket

Red Team Tips: Amsi Patch to Bypass Windows Defender 3:28

Red Team Tips: Amsi Patch to Bypass Windows Defender

Red Team Tips: SSH Tunneling Shenanigans 14:59

Red Team Tips: SSH Tunneling Shenanigans

Red Team Tips: Updated PaloAlto XDR Bypass 16:34

Red Team Tips: Updated PaloAlto XDR Bypass

Red Team Tips February 1st: OPSEC Safe Active Directory Enumeration with SilentHound 6:24

Red Team Tips February 1st: OPSEC Safe Active Directory Enumeration with SilentHound

Multi-Factor Authentication Phishing Setup Part 3: EvilGoPhish Setup 23:27

Multi-Factor Authentication Phishing Setup Part 3: EvilGoPhish Setup

Red Team Tips January 16th (Dumping LSASS the Kamikaze way) 4:38

Red Team Tips January 16th (Dumping LSASS the Kamikaze way)

Multi-Factor Authentication Phishing Setup Part 2: Domain Authentication 9:46

Multi-Factor Authentication Phishing Setup Part 2: Domain Authentication

Multi-Factor Authentication Phishing Setup Part 1: Picking an Effective Domain 11:29

Multi-Factor Authentication Phishing Setup Part 1: Picking an Effective Domain

Red Team Tips January 1st 2023 (New AMSI Bypass) 2:40

Red Team Tips January 1st 2023 (New AMSI Bypass)

Catching Mark of the Web Bypass 13:31

Catching Mark of the Web Bypass

Getting Executables into Memory (Going Fileless) 12:51

Getting Executables into Memory (Going Fileless)

Writing Ransomware for VMware ESXi 20:06

Writing Ransomware for VMware ESXi

SpearPhishing a User with Multifactor Authentication Enabled 7:43

SpearPhishing a User with Multifactor Authentication Enabled

Finding the Sliver Lining 22:47

Finding the Sliver Lining

Automating C2 Beacon Reversals with CyberChef and Postman 12:26

Automating C2 Beacon Reversals with CyberChef and Postman

Your Kerberoasting SIEM Rules Suck, and I Can Prove It! 20:06

Your Kerberoasting SIEM Rules Suck, and I Can Prove It!

Attack and Detection of Shadow Credentials 14:02

Attack and Detection of Shadow Credentials

Coercer NTLM Forced Authentication 2:58

Coercer NTLM Forced Authentication

Building A Home Cyber Security Range 21:44

Building A Home Cyber Security Range

Cyber Attack & Defense Channel Intro 1:24

Cyber Attack & Defense Channel Intro

Six Minutes for MiTM6 5:34

Six Minutes for MiTM6

Attack, Detection, and Reversal of a Stageless Cobalt Strike Beacon 19:06

Attack, Detection, and Reversal of a Stageless Cobalt Strike Beacon

Attack, Detection, and Reversal of a Covenant Grunt. 18:11

Attack, Detection, and Reversal of a Covenant Grunt.

Defeating Windows Defender Obfuscating Open Source Tools 25:59

Defeating Windows Defender Obfuscating Open Source Tools

Reverse Engineering a Cobalt Strike PowerShell Beacon 15:28

Reverse Engineering a Cobalt Strike PowerShell Beacon

Attack and Detection of DFSCoerce and NTLM relaying ADCS attacks. 22:28

Attack and Detection of DFSCoerce and NTLM relaying ADCS attacks.

Password Spraying Attack & Detection Plus AMSI Bypass 14:37

Password Spraying Attack & Detection Plus AMSI Bypass

Kerberos Relaying (KrbRelayUp) Attack & Detection 17:20

Kerberos Relaying (KrbRelayUp) Attack & Detection

Attack & Defense Channel Intro Video 1:24

Attack & Defense Channel Intro Video

動画

Crippling Defender with DefendNot | Purple Team Attack & Detection Walkthrough 7:00

Crippling Defender with DefendNot | Purple Team Attack & Detection Walkthrough

534 回視聴 - 6 日前

LSASS Dumping by Defender | Purple Teaming LSASS Dumping 9:44

LSASS Dumping by Defender | Purple Teaming LSASS Dumping

686 回視聴 - 12 日前

8 Ways to Attack & Detect Lateral Movement – Rapid Fire Edition 19:24

8 Ways to Attack & Detect Lateral Movement – Rapid Fire Edition

1009 回視聴 - 2 週間前

🔍 Inside CVE-2025-24054: Purple Team Attack Breakdown 11:26

🔍 Inside CVE-2025-24054: Purple Team Attack Breakdown

859 回視聴 - 3 週間前

Weaponizing Windows Allow Listing (WDAC) To Kill EDR 15:40

Weaponizing Windows Allow Listing (WDAC) To Kill EDR

1781 回視聴 - 1 か月前

🚨 Data Bouncing: The Art of Indirect Data Exfiltration 17:36

🚨 Data Bouncing: The Art of Indirect Data Exfiltration

735 回視聴 - 2 か月前

Stealing RunAs Credentials While Bypassing EDR Detection 8:30

Stealing RunAs Credentials While Bypassing EDR Detection

892 回視聴 - 2 か月前

Linux Persistence Using Demonized Shell 15:29

Linux Persistence Using Demonized Shell

575 回視聴 - 2 か月前

Bypassing Mark of the Web with 7zip CVE-2025-0411 13:46

Bypassing Mark of the Web with 7zip CVE-2025-0411

1428 回視聴 - 3 か月前

Unlocking The Power Of Kerberos Relaying: Elevating Privileges And Gaining Persistence 14:47

Unlocking The Power Of Kerberos Relaying: Elevating Privileges And Gaining Persistence

1132 回視聴 - 3 か月前

Getting by EDR with Amnesiac 11:11

Getting by EDR with Amnesiac

1456 回視聴 - 3 か月前

Exploiting Active Directory Certificate Services (ADCS) Using Only Two Tools 14:02

Exploiting Active Directory Certificate Services (ADCS) Using Only Two Tools

1613 回視聴 - 4 か月前