Oreilly - Practical Windows Penetration Testing - 9781788396653
Oreilly - Practical Windows Penetration Testing
by Gergely Révay | Publisher: Packt Publishing | Release Date: September 2018 | ISBN: 9781788396653


Attacking & securing Windows systems with Metasploit and Kali LinuxAbout This VideoMaster all phases in a typical penetration testing project focusing on relevant Windows tools and techniques.Hands-on exercises to identify various vulnerabilities.Test the most popular corporate IT environment in the World.In DetailManaging Windows security has always been a challenge for any security professional. As Windows is the most popular operating system in the corporate environment, this course will help you detect and tackle attacks early to save your organization data and money.This course will follow a typical penetration test scenario throughout. At each stage, you will be shown all the necessary tools and techniques, and how they are applied. The whole course is hands-on to guarantee that you gain practical knowledge. You will start by setting up the environment and learn service identification and network scanning techniques. You will master various exploitation and post exploitation techniques. You will also learn to proxy traffic and implement the most famous hacking technique: the pass-the-hash attack.By the end of this video tutorial, you will be able to successfully identify and tackle the flaws and vulnerabilities within the Windows OS (versions 7, 8.1, 10) using Metasploit and Kali Linux tools.
  1. Chapter 1 : Environment Setup
    • The Course Overview 00:02:15
    • Disclaimer 00:01:31
    • Test Lab Architecture 00:02:08
    • Setting Up Kali 00:04:13
    • Setting Up Target Win 10 00:24:58
    • Setting Up Target Win 2016 00:07:07
    • Creating the Domain 00:16:43
  2. Chapter 2 : Recon
    • Scanning 00:21:03
    • Service Identification 00:20:02
  3. Chapter 3 : Exploitation Techniques
    • Using Public Exploits 00:20:06
    • Exploiting with Metasploit 00:09:54
    • Social Engineering 00:14:15
    • Evading Anti-Virus 00:30:20
    • Final Word on Exploitation 00:01:48
  4. Chapter 4 : Post-Exploitation
    • About Post-Exploitation 00:01:39
    • Meterpreter 00:12:08
    • Privilege Escalation 00:16:34
    • Collecting Credentials 00:13:12
    • Password Brute-Force 00:11:53
    • Achieving Persistence 00:41:00
  5. Chapter 5 : Propagation Attacks
    • Pivoting 00:13:51
    • Pass-the-Hash Attack 00:25:59
    • Review And Next Steps 00:01:50
  6. Oreilly - Practical Windows Penetration Testing


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss