Book Image

Learn Hacking Windows 10 Using Metasploit from Scratch [Video]

By : Saad Sarraj
Book Image

Learn Hacking Windows 10 Using Metasploit from Scratch [Video]

By: Saad Sarraj

Overview of this book

In this course, you will learn how black hat hackers hack Windows OS using advanced techniques. In addition to this, you will learn how white hat hackers secure Windows OS by analyzing the malicious files and detecting the hacker’s identity. You will start with downloading and setting up the latest version of Kali Linux as a virtual machine or as your main OS properly. Post which, you will learn how to gather as much information as possible about your target. This helps you identify and determine your target and see the weaknesses in the target OS. After that, you will learn how to create basic and encoded payloads using the msfvenom tool. Furthermore, you will start learning advanced techniques to create an encoded payload that’s undetectable by most antiviruses. You will also learn how to run post-exploitation modules on the compromised system. Moving ahead, you will learn what the BeEF Project is and how to hook any user to your BeEF control panel. You will even be able to perform sophisticated attacks to gain full access to the target OS using BeEF. Finally, it’s time to learn how to detect all the attacks that we learned. In this section, you will learn how to protect your Windows OS from all the explained attacks, and how to detect any backdoor and check whether it’s embedded with an image, EXE, or PDF file. By the end of the course, you will learn how white hat hackers secure Windows OS by analyzing the malicious files and detecting the hacker’s identity.
Table of Contents (11 chapters)
Chapter 1
Set Up Your Own Hacking Lab Environment
Section 1
Introduction
This video introduces you to the course.