Book Image

Practical Windows Penetration Testing [Video]

By : Gergely Révay
2 (1)
Book Image

Practical Windows Penetration Testing [Video]

2 (1)
By: Gergely Révay

Overview of this book

Managing Windows security has always been a challenge for any security professional. As Windows is the most popular operating system in the corporate environment, this course will help you detect and tackle attacks early to save your organization data and money. This course will follow a typical penetration test scenario throughout. At each stage, you will be shown all the necessary tools and techniques, and how they are applied. The whole course is hands-on to guarantee that you gain practical knowledge. You will start by setting up the environment and learn service identification and network scanning techniques. You will master various exploitation and post exploitation techniques. You will also learn to proxy traffic and implement the most famous hacking technique: the pass-the-hash attack. By the end of this video tutorial, you will be able to successfully identify and tackle the flaws and vulnerabilities within the Windows OS (versions 7, 8.1, 10) using Metasploit and Kali Linux tools.
Table of Contents (5 chapters)
Chapter 3
Exploitation Techniques
Content Locked
Section 3
Social Engineering
Although not real exploitation but lot of real attacks rely on files that are that are executed by a victim user after a social engineering attack. - Choose a payload that should be executed by the victim - Create a malicious executable with the payload - Social engineer the target user to run you executable