Learn Hacking Windows 10 Using Metasploit From Scratch

Learn Hacking Windows 10 Using Metasploit From Scratch

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 8.5 Hours | 1.72 GB

Become an Ethical Hacker, Hack Windows 10/8/7/Vista like Professionals, Secure them like Experts, Detect the Hackers

in this course, you will start as a beginner without any previous knowledge about the hacking, the course focuses on the practical side and the theoretical side to ensure that you understand the idea before you apply it.

This course is intended for beginners and professionals, if you are a beginner you will start from zero until you become an expert level, and if you are a professional so this course will increase your knowledge about the hacking.

in this course you’ll learn how the black hat hackers hacks Windows OS using advanced techniques, and also you’ll learn how the white hat hackers Secure Windows OS by analyzing it, and how to detect the hackers identity.

This course is divided to eight sections:

  1. Preparation: In this section, you will learn how to download and setup Kali Linux 2.0 properly as a virtual machine and also how to install it as your main OS, and you’ll learn how to setup Windows 10 and Metasploitable as a virtual machine, this will help you to create your own safe Environment to perform any kind of attacks without harming your main OS.
  2. Information Gathering: After preparing your penetration testing lab, In this section you’ll move to learn how to gather as much as possible of information from your target, because this will help you a lot to identify and determine your target and see the weaknesses in his OS.
  3. Gaining Access: Now you’ll start dealing with Metasploit framework by using msfconsole interface and how to use it like professionals, after that you will begin by creating a simple payload using msfvenom, and after that you’ll learn how to create an encoded payload using an encoder from within msfvenom, and lastly you will learn how to have the full access of the target Windows OS by testing the Payload that we have created.
  4. Encoding and Combining the Payload: After learning how to deal with Metasploit framework and how to create a simple payload using msfvenom, now you will learn the advanced techniques to create an encoded payload that’s undetectable from almost all the antiviruses, and also you’ll learn how to spoof the backdoor extension and how to combine it with any kind of file whether it’s an Image,PDF,MP3,EXE,Word,Excel file, and we learn all of this techniques to make your backdoor unsuspicious and convince the target to download and tun your backdoor.
  5. Post Exploitation: After gaining the full access over the target OS in this section you’ll will learn how to interact with the compromised system using Meterpreter command line and the best modules that you can run on the compromised system such as (Cracking the admin pass,persist your connection,escalate your privileges) and much more….
  6. Hooking with BeEF: in this section you’ll learn what is BeEF Project how to hook and deal with any user from your BeEF control panel, and also you’ll learn a very sophisticated methods to hook any client over the internet with your BeEF control panel, and even you’ll be able to perform a very sophisticated attacks to get the full control of the target OS through BeEF.
  7. Perform the previous attacks over WAN network: so far we seen how to perform all of the previous attacks in our LAN network,so in this section you’ll learn how to perform it over WAN network, that’s mean even if your target wasn’t connected to your LAN network you’ll be able to hack him, you’ll start learning the theory behind hacking over the internet and how you can configure the router to get a reverse connection over WAN network, and then you’ll learn other methods to get a reverse connection over WAN network and this is by using a VPN to hide your identity or you can port forward the reverse connection to your Kali machine by using VPS SSH tunneling.
  8. Protection & Detection: finally it’s the time to learn how to detect any kind of the attacks that we’ve learned and how to prevent yourself and your Windows OS from it, so i this section you’ll start by learning how to detect any kind of backdoor whether it’s combined with an Image,exe,PDF file etc…. using more than method, and also you’ll learn how to analyse your Windows OS like experts to check whether it’s hacked or not, and lastly you’ll learn how to prevent yourself from any kind of the attacks that we’ve learned.
Table of Contents

Preparing
1 Installing Kali Linux 2.0 as a Virtual Machine (VirtualBox)
2 Installing Kali Linux 2.0 as a Virtual Machine (VMware)
3 Installing Kali Linux 2.0 as ISO image
4 Setup Windows 10 as a Virtual Machine
5 Setup Metasploitable as a Virtual Machine
6 Configure the Network Settings
7 Connecting Wi-Fi card to the Virtual Machine
8 Updating Kali Linux

Information Gathering
9 Introduction
10 Discovering the connected clients
11 Scanning the target OS (Part 1)
12 Scanning the target OS (Part 2)
13 Scanning the target OS using GUI

Gaining Access
14 Gaining Access introduction
15 Metasploit Fundamentals
16 Creating a Payload using Msfvenom
17 Creating an Encoded Payload using Msfvenom
18 Testing the Payload in the target OS

Encoding and Combining the Payload
19 Introduction
20 Installing Veil Framework
21 Creating an undetectable Payload
22 Combine an EXE file with the Payload (1st method)
23 Combine an EXE file with the Payload (2nd method)
24 Combine the Payload with an ImagePDFMP3 etc….
25 Combine the Payload with an Excel Word file
26 Spoofing the Backdoor extension

Post Exploitation
27 Introduction
28 Interact with the Target Computer (Part 1)
29 Interact with the Target Computer (Part 2)
30 Persist your connection in the target OS
31 Escalate your privileges in Windows 10
32 Escalate your privileges in Windows 8.187
33 Migrating the Backdoor with the running processes
34 Check the virtualization Clear log event
35 Uninstalling programs from the target OS
36 AddRemove users and changing the Admin password
37 What is Pivoting
38 Pivot from the Victim System to Own Every Device on the Network (1st Case)
39 Pivot from the Victim System to Own Every Device on the Network (2nd Case)
40 Stealing the target Wi-Fi password
41 Capture the keystrokes of the target keyboard
42 Stealing Windows credentials
43 Cracking the administrator password
44 Stealing the stored passwords Visited websites
45 Recover the deleted files from the target OS
46 Enumerate USB Drive history
47 Redirect the target from to any website

Hooking with BeEF
48 Introduction
49 Hooking the target browser with BeEF
50 Play any sound in the target browser
51 Capture a screenshot from the target browser
52 Redirect the target to any website
53 Run any YouTube video in the target browser
54 Stealing the target online accounts with BeEF
55 Integrate Metasploit framework with BeEF Project
56 Hacking the target Windows OS through the hooked browser
57 Having some fun with BeEF

Perform the previous attacks over WAN Network
58 Introduction
59 Configuring the router and port forwarding (1st method)
60 Configure the Backdoor
61 Port forwarding using VPS SSH tunnel (2nd method)
62 Configure BeEF over WAN network

Protection Detection
63 Detect Kill any Meterpreter session
64 Detect the running backdoor manually
65 Detecting the combined backdoor with an imagepdf etc…
66 Detecting the combined backdoor (MD5 hash)
67 Encrypting your keyboard keystrokes
68 Analyzing the network connections
69 Analyze the running processes
70 Detecting the backdoor using a Sandbox

Hacking any Windows OS just by plugging a USB stick (Bonus Section)
71 Demonstration
72 The Theory
73 The needed hardware and software
74 Installing needed software
75 Converting the commands to Arduino script (CC)
76 Change the administrator password and force him to sign out
77 Fully control any Windows OS within 2 seconds

Conclusion
78 Conclusion

Bouns Section
79 Bonus Lecture – Discounts On all My Ethical Hacking Courses