Favorites
b/mercurytutsbyyoyoloitedited 1 year ago by iNDEx

Complete Windows Hacking Course with Kali and Python

Complete Windows Hacking Course with Kali and Python

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz | Language: English| Duration: 3H:26m | 1.4 GB

What you'll learn

Python Foundation Knowladge for Beginners ( For Loops, While Loops , IF ELSE, Variables, Lists, Dictionaries, Classes, Objects ect)
Python Socket Programming
Create a Simple Chat Application with Python
Reverse Shell Ethical Hacking Strategy
Creating Reverse Shell with Python
Setting up Windows and Kali Virtual Machines
Networking in VMWare Workstation
Basic WIFI Password Hacking
Creating Automated USB to Get WIFI Passwords from a Computer
View Saved WIFI Passwords in a Windows Computer with CMD
Basic Windows Hacking
Bypassing Windows Password with Bootable USB
SAM File Bruteforcing with Mimikatz
Getting saved Passwords and Other Sensitive Data Just by Plugging a USB
Information Gathering
Network Scanning with Nmap and Netdiscover
Visualizing Network Topology with Zenmap
Basics of Metasploit Framework
Basics of Msfvenom and Meterpreter
Post Exploitation

Requirements

A computer with minimum 2GB memory ( 4 GB and above is recommended)
USB drive for launch social engineering attack
No programming experience needed. You will learn all the basics in this course

Description

In the first section of the course, We are Creating a Virtual Lab with VMWare.We are discussing about Basic Settings(grant root access,updating kali,conneting wireless adapter toVM),Networking VM with the Host and Setting up Windows VM and Networking.

In the Second Section, We are discussing about Basic Windows Hacking. We are bypassing the windows password,SAM File cracking and getting sensitive data like Passwords just by plugging a USB.

In the Third Section, We are discussing about Basic WIFI Hacking.We are creating a USB to get Wifi Passwords just by plugging into the target computer.

In the next section, We are Discussing about Information Gathering. Basic Target Discovery with Netdiscover,Exploring Targets with Nmap,Target OS detection with Nmap,Visualizing Network Topology with Zenmap will be discussed.

After that we are discussing about Metasploit Framework. We are creating a basic payload with msfvenom.

Then in the next Section, We are discussing About Post Exploitation. We are controlling target computer with meterpreter and msfvenom.

Seventh Section is Python Foundation Knowladge for Beginners.For Loops, While Loops , IF ELSE, Variables, Lists, Dictionaries, Classes, Objects ect will be discussed.

In the Eighth Section, We are discussing Making Python Sockets and Binding IPs, thenPay attention for connections and proceed.We are developing separate Python programs for the client and server,developing a straightforward chat application between the client and server.

In the Final Section, We are using Python to create a reverse shell in the final section.Then we are coverting it into a EXE File. We can then upload it to a virtual server and run it from there.
Who this course is for

Students who are interested in ethical hacking and computer science
Cybersecurity students
Students who are learning Networking and Python

Screenshots

Homepage

All comments

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.