Book Image

Hands-On Penetration Testing on Windows

By : Phil Bramwell
Book Image

Hands-On Penetration Testing on Windows

By: Phil Bramwell

Overview of this book

Windows has always been the go-to platform for users around the globe to perform administration and ad hoc tasks, in settings that range from small offices to global enterprises, and this massive footprint makes securing Windows a unique challenge. This book will enable you to distinguish yourself to your clients. In this book, you'll learn advanced techniques to attack Windows environments from the indispensable toolkit that is Kali Linux. We'll work through core network hacking concepts and advanced Windows exploitation techniques, such as stack and heap overflows, precision heap spraying, and kernel exploitation, using coding principles that allow you to leverage powerful Python scripts and shellcode. We'll wrap up with post-exploitation strategies that enable you to go deeper and keep your access. Finally, we'll introduce kernel hacking fundamentals and fuzzing testing, so you can discover vulnerabilities and write custom exploits. By the end of this book, you'll be well-versed in identifying vulnerabilities within the Windows OS and developing the desired solutions for them.
Table of Contents (25 chapters)
Title Page
Dedication
Packt Upsell
Contributors
Preface
Index

Questions


  1. What are the three types of payload?
  2. __________ is a common example of a hex byte that can break the execution of our payload.
  3. Which msfvenom flag would be used to specify the payload is to run on an x86 instruction set architecture? 
  4. In Ruby, def defines a _______. 
  5. What's the difference between print_good() and print_status()?
  6. There is only one target view in Armitage. (True | False)
  7. When sending Shellter Stealth payloads, _________ should always be set to ________ when configuring options for windows/meterpreter/reverse_tcp.
  8. All modern Windows hosts enable AutoRun by default. (True | False)