We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Persistence with pwncat

Ricardo Reimao

During a red team engagement, it is crucial that you maintain foothold on your compromised servers. In this course, you will learn persistence using pwncat.

Read more

During a red team engagement, it is crucial that you maintain foothold on your compromised servers. In this course, you will learn persistence using pwncat.

During a red team engagement, you need to access your targets for an extended period of time. The most common way of maintaining access is with persistence implants that allow you to access your victims at any time, even if the original point of entry is patched. In this course, Persistence with pwncat, you’ll learn how to utilize the pwncat framework to maintain foothold in a red team environment. First, you’ll explore the basics about persistence and how to install the pwncat framework. Next, you'll see how to receive a reverse shell and how to enumerate users using pwncat. Finally, you’ll learn how to deploy hidden SSH keys so you can access the victim server at any time. When you’re finished with this course, you’ll have the skills and knowledge to execute these techniques Persistence: Valid Accounts (T1078) and Discovery: Account Discovery (T1087) using pwncat. More importantly, knowing how these techniques can be used against you, will ultimately lend to your ability as an organization, or an individual, to detect and defend against specific attack vectors.

Enroll now

What's inside

Syllabus

Course Overview
Persistence with pwncat
Resources

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Recommended for red teamers and penetration testers who need to maintain persistence on compromised systems
Provides hands-on experience with pwncat, a powerful tool for persistence and access
Taught by Ricardo Reimao, an experienced security professional
May not be suitable for beginners in red teaming or penetration testing

Save this course

Save Persistence with pwncat to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Persistence with pwncat with these activities:
Review Course Overview
This activity refreshes your knowledge of key topics covered in the course and strengthens foundational concepts on persistence.
Browse courses on Persistence
Show steps
  • Summarize the key points from the Course Overview section.
  • Review the different types of persistence implants and their uses.
Follow Tutorials on Pwncat Framework Basics
This activity ensures a strong understanding of the Pwncat framework by guiding you through hands-on tutorials on its core functionalities.
Browse courses on Persistence
Show steps
  • Identify tutorials that cover the basics of the Pwncat framework.
  • Follow the tutorials and complete the exercises to gain practical experience.
Participate in Peer Study Group Discussions
This activity promotes collaborative learning and reinforces key concepts through discussions with peers who share similar interests in red teaming and persistence techniques.
Browse courses on Persistence
Show steps
  • Join or create a study group with peers enrolled in the course.
  • Schedule regular meetings to discuss course topics and exchange ideas.
  • Prepare for discussions by reviewing the material and identifying questions.
Four other activities
Expand to see all activities and additional details
Show all seven activities
Practice Installing Pwncat and Receiving Reverse Shells
This activity reinforces your ability to use Pwncat effectively by providing hands-on practice in installing it and leveraging it for reverse shells.
Browse courses on Persistence
Show steps
  • Set up a lab environment for practicing Pwncat.
  • Install Pwncat and establish a reverse shell connection.
  • Experiment with different options and commands for persistence.
Create a Cheat Sheet for Pwncat Commands
This activity solidifies your understanding of Pwncat commands by creating a personalized resource that you can refer to later during your engagement.
Browse courses on Persistence
Show steps
  • Gather a list of essential Pwncat commands.
  • Organize and format the commands in a clear and concise manner.
  • Review and test your cheat sheet to ensure its accuracy.
Contribute to Pwncat's Open-Source Community
This activity deepens your understanding of Pwncat and its underlying mechanisms while contributing to the open-source community.
Browse courses on Persistence
Show steps
  • Identify an area within the Pwncat project where you can contribute.
  • Familiarize yourself with the project's codebase and contribution guidelines.
  • Propose and develop a change or improvement to the project.
Participate in Red Teaming CTFs and Challenges
This activity provides a high-stakes environment to test your skills, learn from others, and showcase your abilities in red teaming and persistence techniques.
Show steps
  • Identify CTFs or challenges that focus on red teaming and persistence.
  • Form a team or participate individually.
  • Analyze targets, develop strategies, and execute your attacks.

Career center

Learners who complete Persistence with pwncat will develop knowledge and skills that may be useful to these careers:
Information Security Analyst
Information Security Analysts design and implement security measures to protect an organization's computer networks and systems. They also monitor and analyze security breaches and develop plans to prevent future attacks. The Persistence with pwncat course can be helpful for Information Security Analysts because it teaches them how to maintain access to compromised servers, which is a critical skill for preventing and responding to security breaches.
Penetration Tester
Penetration Testers are responsible for testing the security of computer networks and systems by simulating attacks from malicious actors. They identify vulnerabilities and weaknesses in systems and make recommendations for how to fix them. The Persistence with pwncat course can be helpful for Penetration Testers because it teaches them how to maintain access to compromised servers, which is a critical skill for conducting effective penetration tests.
Security Engineer
Security Engineers design, implement, and maintain security measures to protect an organization's computer networks and systems. They also monitor and analyze security breaches and develop plans to prevent future attacks. The Persistence with pwncat course can be helpful for Security Engineers because it teaches them how to maintain access to compromised servers, which is a critical skill for preventing and responding to security breaches.
Cybersecurity Analyst
Cybersecurity Analysts are responsible for monitoring and analyzing an organization's computer networks and systems for security breaches. They also develop and implement security measures to prevent future attacks. The Persistence with pwncat course can be helpful for Cybersecurity Analysts because it teaches them how to maintain access to compromised servers, which is a critical skill for conducting effective security analysis and response.
Network Security Engineer
Network Security Engineers design, implement, and maintain security measures to protect an organization's computer networks. They also monitor and analyze security breaches and develop plans to prevent future attacks. The Persistence with pwncat course can be helpful for Network Security Engineers because it teaches them how to maintain access to compromised servers, which is a critical skill for preventing and responding to security breaches.
Systems Administrator
Systems Administrators are responsible for managing and maintaining computer networks and systems. They also install and configure software, monitor system performance, and troubleshoot problems. The Persistence with pwncat course can be helpful for Systems Administrators because it teaches them how to maintain access to compromised servers, which is a critical skill for recovering from system failures and security breaches.
Software Developer
Software Developers design, develop, and maintain software applications. They also work with other members of the development team to ensure that the software is secure and meets the needs of the users. The Persistence with pwncat course may be useful for Software Developers because it teaches them how to write secure code and prevent vulnerabilities.
Cloud Security Engineer
Cloud Security Engineers design, implement, and maintain security measures to protect an organization's cloud-based infrastructure. They also monitor and analyze security breaches and develop plans to prevent future attacks. The Persistence with pwncat course can be helpful for Cloud Security Engineers because it teaches them how to maintain access to compromised servers, which is a critical skill for preventing and responding to security breaches in the cloud.
Security Consultant
Security Consultants provide security advice and guidance to organizations. They help organizations to identify and mitigate security risks, and they develop and implement security policies and procedures. The Persistence with pwncat course can be helpful for Security Consultants because it teaches them how to maintain access to compromised servers, which is a critical skill for conducting effective security assessments and providing remediation guidance.
Malware Analyst
Malware Analysts investigate and analyze malicious software, such as viruses, worms, and trojan horses. They also develop and implement techniques to detect and prevent malware infections. The Persistence with pwncat course may be useful for Malware Analysts because it teaches them how to analyze malware and develop detection and prevention techniques.
IT Auditor
IT Auditors evaluate an organization's information technology systems and controls to ensure that they are secure and compliant with regulations. They also make recommendations for improvements to the organization's security posture. The Persistence with pwncat course may be useful for IT Auditors because it teaches them how to assess the security of computer networks and systems.
Network Architect
Network Architects design and implement computer networks. They also work with other members of the IT team to ensure that the network is secure and meets the needs of the organization. The Persistence with pwncat course may be useful for Network Architects because it teaches them how to design and implement secure networks.
Data Scientist
Data Scientists use data to solve business problems. They also develop and implement machine learning models to predict future outcomes. The Persistence with pwncat course may be useful for Data Scientists because it teaches them how to analyze data and develop predictive models.
Business Analyst
Business Analysts gather and analyze data to understand the needs of a business. They also develop and implement solutions to improve business processes. The Persistence with pwncat course may be useful for Business Analysts because it teaches them how to analyze data and develop solutions to business problems.
Product Manager
Product Managers are responsible for managing the development and launch of new products. They also work with other members of the product team to ensure that the product meets the needs of the market. The Persistence with pwncat course may be useful for Product Managers because it teaches them how to analyze the market and develop products that meet the needs of the customer.

Reading list

We've selected seven books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Persistence with pwncat.
Malware is often used to achieve persistence on a victim's computer, and this book gets into the tactics and tools you need to analyze malware. It great complement to the course materials.
Social engineering key aspect of gaining access to target computers. While this book is not directly about persistence, it valuable resource for preventing various forms of attack, and also detecting and mitigating their effects.
Metasploit popular penetration testing framework that can be used to achieve persistence on a victim's computer. valuable resource for anyone who wants to learn more about Metasploit.
Comprehensive guide to advanced penetration testing techniques, and includes a section on persistence. It valuable resource for anyone who wants to learn more about this topic.
IDA Pro popular reverse engineering tool that can be used to analyze malware and other malicious software. valuable resource for anyone who wants to learn more about IDA Pro.
Windows common target for attackers, and persistence is often a key aspect of a successful attack. valuable resource for anyone who wants to learn more about Windows internals.

Share

Help others find this course page by sharing it with your friends and followers:
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser