Save for later

Collection with PowerSploit

Red Team Tools ,

One of the main differences between a penetration testing and a red team engagement is executing the same attacks as malicious actors to demonstrate the impact a real attack to our clients. Therefore, after getting access to a few machines in the network, your job is to look for sensitive information that could be interesting for hackers. In this course, Collection with PowerSploit, you will cover one of the most important tools for a red team specialist, the PowerSploit framework. Here, you focus on the collection capabilities of this tool, which includes collecting keystrokes using a stealthy keylogger, collecting screenshots, collecting audio from the victim’s microphone, and even searching for sensitive files in the computers and network shared folders. This course covers four important tactics from the MITRE ATT&CK framework: Audio Capture (T1123), Input Capture (T1056), Screen Capture (T1113) and Data from Network Shared Drive (T1039).

Get Details and Enroll Now

OpenCourser is an affiliate partner of Pluralsight and may earn a commission when you buy through our links.

Get a Reminder

Send to:
Rating Not enough ratings
Length 0.5 hours
Starts On Demand (Start anytime)
Cost $35/month (Access to entire library- free trial available)
From Pluralsight
Instructor Ricardo Reimao
Download Videos On Windows, MacOS, iOS, and Android Pluralsight app
Language English
Subjects IT & Networking
Tags Security Professional

Get a Reminder

Send to:

Similar Courses

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile.

Hostess at Red Lobster $29k

Development Specialist – Go Red For Women $37k

Red Team / Attack Operator $51k

Red Team Operator $52k

Sales Center Specialists for Red Ventures $52k

IT Security Vulnerability and Penetration Testing Red Team Member $62k

Supervisor Red Bull Sales $63k

Command Sergeant Major & Red Team Analyst $71k

Producer of Big Red Faceoff (ICTV) $85k

Red Team Intelligence Analyst $90k

Senior Red Zone Specialist $102k

Linux / Red Hat Engineer $115k

Write a review

Your opinion matters. Tell us what you think.

Rating Not enough ratings
Length 0.5 hours
Starts On Demand (Start anytime)
Cost $35/month (Access to entire library- free trial available)
From Pluralsight
Instructor Ricardo Reimao
Download Videos On Windows, MacOS, iOS, and Android Pluralsight app
Language English
Subjects IT & Networking
Tags Security Professional

Similar Courses

Sorted by relevance

Like this course?

Here's what to do next:

  • Save this course for later
  • Get more details from the course provider
  • Enroll in this course
Enroll Now