In this video walk-through, we practically explained the weaponization phase in the cyber kill chain. We went over creating payloads using Powershell, HTA, Microsoft office macros,etc. We applied the practical scenario on a machine that accepts the payloads via file upload or URL request. This video was part of TryHackMe red team pathway and is suitable as an OSCP certification prep material.
***********
Receive Cyber Security Field, Certifications Notes and Special Training Videos
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
**********
Writeup
https://motasem-notes.net/creating-microsoft-office-and-html-payloads-tryhackme-weaponization/
TryHackMe Weaponization
https://tryhackme.com/room/weaponization
********
Patreon
https://www.patreon.com/motasemhamdan?fan_landing=true
Instagram
https://www.instagram.com/dev.stuxnet/
Twitter
https://twitter.com/ManMotasem
Facebook
https://www.facebook.com/motasemhamdantty/
LinkedIn
[1]: https://www.linkedin.com/in/motasem-hamdan-7673289b/
[2]: https://www.linkedin.com/in/motasem-eldad-ha-bb42481b2/
Website
https://www.motasem-notes.net
Backup channel
https://www.youtube.com/channel/UCF2AfcPUjr7r8cYuMvyRTTQ
My Movie channel:
https://www.youtube.com/channel/UCilElKPoXEaAfMf0bgH2pzA
******