Video description
Practice what you have learned to become a pro because this course focuses on both the practical and theoretical sides.
About This Video
- Secure Windows 10/8.1/8/7/Vista like white hat hackers
- Capture the keystrokes of the compromised system
- Learn the theory behind getting a reverse connection over the WAN network
In Detail
In this course, you will learn how black hat hackers hack Windows OS using advanced techniques. In addition to this, you will learn how white hat hackers secure Windows OS by analyzing the malicious files and detecting the hacker's identity.
You will start with downloading and setting up the latest version of Kali Linux as a virtual machine or as your main OS properly. Post which, you will learn how to gather as much information as possible about your target. This helps you identify and determine your target and see the weaknesses in the target OS.
After that, you will learn how to create basic and encoded payloads using the msfvenom tool. Furthermore, you will start learning advanced techniques to create an encoded payload that's undetectable by most antiviruses. You will also learn how to run post-exploitation modules on the compromised system.
Moving ahead, you will learn what the BeEF Project is and how to hook any user to your BeEF control panel. You will even be able to perform sophisticated attacks to gain full access to the target OS using BeEF. Finally, it's time to learn how to detect all the attacks that we learned. In this section, you will learn how to protect your Windows OS from all the explained attacks, and how to detect any backdoor and check whether it's embedded with an image, EXE, or PDF file.
By the end of the course, you will learn how white hat hackers secure Windows OS by analyzing the malicious files and detecting the hacker's identity.
Audience
This course is intended for anyone who wants to become an ethical hacker/penetration tester and for anyone who wants to learn how black hat hackers hack the operating systems and how white hat hackers secure the operating systems. If you are a beginner, you will start from zero until you become an expert. If you are a professional, this course will increase your knowledge about hacking.
Table of Contents
Chapter 1 : Set Up Your Own Hacking Lab Environment
Introduction
Set Up Kali Linux as Your Main OS
Set Up Kali as a Virtual Machine (VirtualBox)
Set Up Kali Linux as a Virtual Machine (VMware)
Fix Windows Ping Issue
Set Up Metasploitable as a Virtual Machine
Configure NAT Network in VirtualBox (OSX)
Configure NAT Network in VirtualBox (Windows)
Set Up Windows 10 as a Virtual Machine
Enhance Your Virtual Machine Performance
Taking Snapshots of Virtual Machines
Connecting Wi-Fi Adapter to the Virtual Machine
Updating Kali Linux
Chapter 2 : Information Gathering
Introduction
Discovering Connected Clients
Scanning the Target OS (Part 1)
Scanning the Target OS (Part 2)
Scanning the Target OS Using GUI
Chapter 3 : Gaining Access
Gaining Access Introduction
Metasploit Fundamentals
Creating a Payload Using Msfvenom
Creating an Encoded Payload Using Msfvenom
Testing the Payload on the Target OS
Chapter 4 : Encoding and Combining the Payload
Introduction
Installing Veil Framework
Creating an Undetectable Payload
Combine an EXE File with the Payload (First Method)
Combine an EXE File with the Payload (Second Method)
Combine the Payload with an Image, PDF, MP3
Combine the Payload with an Excel, Word Document
Spoofing the Backdoor Extension
Chapter 5 : Post-Exploitation Modules
Introduction
Interact with the Target OS (Part 1)
Interact with the Target OS (Part 2)
Persist Your Connection on the Target OS
Escalate Your Privileges in Windows 10
Escalate Your Privileges in Windows 8.1/8/7
Migrating the Backdoor with the Running Processes
Check the Virtualization and Clear Log Event
Uninstalling Programs from the Target OS
Add/Remove Users and Change the Admin Password
What is Pivoting?
Pivot from the Victim System to Own Every Device on the Network (First Case)
Pivot from the Victim System to Own Every Device on the Network (Second Case)
Stealing the Target Wi-Fi Password
Capture the Keystrokes of the Target Keyboard
Stealing Windows Credentials
Cracking the Administrator Password
Stealing the Stored Passwords and Visited Websites
Recover the Deleted Files from the Target OS
Enumerate USB Drive History
Redirect the Target from to Any Website
Chapter 6 : Hooking with BeEF
Introduction
Hooking the Target Browser with BeEF
Play Any Sound in the Target Browser
Capture a Screenshot from the Target Browser
Redirect the Target to Any Website
Run Any YouTube Video in the Target Browser
Stealing the Target Online Accounts with BeEF
Integrate the Metasploit Framework with BeEF Project
Hacking the Target Windows OS Through the Hooked Browser
Having Some Fun with BeEF
Chapter 7 : Perform the Previous Attacks over WAN Network
Introduction
Configuring the Router and Port Forwarding (First Method)
Configure the Backdoor
Port Forwarding Using VPS SSH Tunnel (Second Method)
Configure BeEF over WAN Network
Chapter 8 : Protection and Detection
Detect and Kill Any Meterpreter Session
Detect the Running Backdoor Manually
Detecting the Combined Backdoor with an Image, PDF, and So On
Detecting the Combined Backdoor (MD5 Hash)
Encrypting Your Keyboard Keystrokes
Analyzing Network Connections
Analyze the Running Processes
Detecting the Backdoor Using a Sandbox
Chapter 9 : Practice Your Hacking Skills | CTF
Introduction – What You Will Learn
Connect to Vulnerable Machines’ VPN (Virtual Private Network)
Hacking Using ARCE - Bolt
Exploit EternalBlue on Windows - Blue
Metasploit/NMAP/Hydra/Gobuster - ToolsRus
Chapter 10 : Hacking Android Phones | Bonus Section
Hacking Android - Theory
Creating a Malicious APK
Set a Listener - Gaining Access
Running Post-Exploitation Modules
Chapter 11 : Hacking Any Windows OS Just by Plugging a USB Stick (Bonus Section)
Demonstration
The Theory
The Hardware and Software Needed
Installing the Needed Software
Converting the Commands to Arduino Script (C/C++)
Change the Administrator Password and Force Them to Sign Out
Fully Control Any Windows OS within Two Seconds