Windows Penetration Testing – Free start

Uncategorized
Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

Complete windows hacking course in 6 hours
Ethical hacking – complete course on how to perform windows hacking and windows penetration testing for beginners
content –
0:00 Introduction to Windows Hacking and Penetration testing
1:37 setup lab for windows hacking
7:43 Installing Kali Linux in vmware
14:05 Setting up Target Machine
19:42 Scanning Network
25:32 Checking Live Machines on Network
29:28 Scanning OS Using Nmap and Learning About TTL
35:17 About Nmap and Open Ports
44:31 Nmap service version Detection and Exploits
47:22 How to detect Firewall
49:10 How to Bypass Firewall in Windows
51:05 About Fragmentation Packets How its work ?
55:23 What is syn scan and How to perform it
1:04:04 How to Perform Nmap Scan using Different IP Addresses (Explanation)
1:12:43 How to Perform ip spoofing or using Different IPS to Perform Nmap Scanning (Practical)
1:17:28 59.Enumeration using Nmap (Explanation)
1:26:20 How to Perform Enumeration (Practically)
1:38:52 How to Perform Vulnerability Scanning Using Nmap
1:47:06 Metasploit for Beginners
1:49:52 Metasploit Deepdrive
1:57:55 About Msfvenom
2:02:55 Generating Encoded Payload Using Msfvenom
2:10:50 Msfconsole setting up Connection
2:21:11 About Privilege Escalation
2:33:46 Examples Of Privilege Escalation
2:38:36 How to Perform Privilege Escalation
2:45:30 About Eternalblue Vulnerability
2:53:41 what is internal and external Network
2:58:23 About Eternalblue Vulnerability-2
3:03:58 Exploiting Eternalblue vulnerability
3:14:21 Exploiting Windows 7 and some important commands
3:26:33 setting up Persistence in windows 7
3:48:09 privilege Escalation in windows 7
3:57:45 privilege Escalation in Windows 10
4:09:28 setting up Persistence in windows 10
4:15:15 how to clear logs from victim machine
4:19:30 what is Migration
4:26:08 Dumping Hashes from Windows machine
4:42:10 Dumping Windows Hashes From Memory
4:48:20 Dumping NTLM Hashes and Clear Text Passwords
4:56:32 cracking NTLM Hashes Using John the ripper
5:09:34 injecting EXE payload in real Application
5:25:49 How to Generate Advance Payload Using Veil Framework
5:39:48 Compile Veil python file to exe
5:56:30 How to implement this in real world
6:03:53 Advance Red Team Training for Beginners

our website – https://trainings.whitesec.org

Disclaimer –
This video is made available for educational and informational purposes only. We believe that everyone must be aware of ethical hacking and cybersecurity to avoid different types of cyberattacks on computers, websites, apps, etc. Please regard the word hacking as ethical hacking every time we use it.
All our videos have been made using our own systems, servers, routers, and websites. It does not contain any illegal activities. Our sole purpose is to raise awareness related to cybersecurity and help our viewers learn ways to defend themselves from any hacking activities. whitesec cybersecurity is not responsible for any misuse of the provided information.

Show More

What Will You Learn?

  • Ethical hacking - complete course on how to perform windows hacking and windows penetration testing for beginners.

Student Ratings & Reviews

No Review Yet
No Review Yet

Want to receive push notifications for all major on-site activities?

Open chat
Hello 👋
Can we help you?