Offensive C#




Offensive C#

This course teaches you all the way from fundamentals of C# to invoke WinAPI with  C#. C# is Microsoft developed language which can be used for multiple purposes. C# gives almost all access to windows components including WinAPI via PInvoke. This course also teaches how to build your own C2 Server with Python Flask as backend and C2 agent. Features include Client connection manager, File explorer, Registry Explorer, etc. More features of C2 will be added from time to time. We will see how to code a traditional reverse shell with C2 which by default bypasses Constrained Language Mode. Next we will see some privilege escalation techniques. Next we will enumerate Active Directory with C# and build our own automation tools. We will write tools that automate Kerberoasting, DCSync capable users, Delegation Attacks and much more. We will write a simple loader that loads .NET executables in memory and executes them. Next we will see how to use WinAPI functions in C# and write tools for Shellcode Injection, DLL Injection, Debugging checks, Backdooring of PE Files and much more. We will also see the structure of PE File format.

No programming or Activedirectory experience required.

This course explains all the theory necessary to get started into building your own tools.


Build your own hacking tools with C#

Url: View Details

What you will learn
  • Learn C# Basics
  • Learn how to build tools with C#
  • Learn how to enumerate Active Directory using C#

Rating: 4.42857

Level: All Levels

Duration: 19.5 hours

Instructor: Naga Sai Nikhil


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap