SEC670: Red Team Ops – Windows Tool Development Preview

Join SEC670 course author Jonathan Reiter and SANS Principal Instructor Jorge Orchilles as they give a sneak peek at the latest SANS Red Team Ops course – Windows Tool Development. This is an advanced, 600-level course for the experienced Red Teamers. As Red Teaming evolves, you will realize that custom windows tool development is a requirement. Your generic and default payloads from most offensive tools will (and should) be caught by your security controls. Red Teams must build custom code to evade defenses and gain the objectives.

Windows tool development is more than just creating a console application that prints out “Hello, World!” We will not be creating any GUI applications either. Instead, we will focus on becoming familiar with Windows APIs that will leverage greater offensive capabilities for your tooling. In the world of offensive tools, it is hard to “see” the effectiveness of your tool. If you are really good at what you do, it will never be seen.

470x382_OffOps_Red-Team-Ops.jpg