Practical Guide to Windows Pentesting with Kali Linux

Safeguard your network and websites with Kali Linux by identifying vulnerabilities and tackling them on Windows platform

4.50 (21 reviews)
Udemy
platform
English
language
Network & Security
category
Practical Guide to Windows Pentesting with Kali Linux
232
students
9 hours
content
Apr 2019
last update
$54.99
regular price

What you will learn

Detect vulnerable ports and learn how to exploit them

Pentest your website and hack data with different types of attacks

Crack passwords to gain elevated access to resources

Exploit well-known Windows vulnerabilities.

Create persistent access to an exploited machine and maintain a stable backdoor.

Collect valuable information from the exploited host.

Why take this course?

Kali Linux is the premier platform for testing and maintaining Windows security. Managing Windows security has always been a challenge for any security professional. As Windows is the most popular operating system in the corporate environment, this course will help you detect and tackle attacks early to save your organization data and money.

With this practical course, you will start off with learning how to gather information about the target network and websites to discover all the vulnerable ports. Once you find the necessary info, you’ll learn to bypass security restrictions using exploitation tools to access the target system, hack websites using various pentesting tools. Moving further you'll be mastering master various exploitation and post exploitation techniques such as Pass-The-Hash techniques.

By the end of this video tutorial, you will be able to successfully identify and tackle the flaws and vulnerabilities within the Windows OS (versions 7, 8.1, 10) using Metasploit and Kali Linux tools & collect valuable information from the exploited host.

Contents and Overview

This training program includes 2 complete courses, carefully chosen to give you the most comprehensive training possible.

The first course, Learning Windows Penetration Testing Using Kali Linux you’ll start by gathering information about the target network and websites to discover all the vulnerable ports. Moving on, you’ll learn to bypass security restrictions using exploitation tools to access the target system. Also, you’ll hack websites using various pentesting tools and learn how to present your test reports. By the end of the course, you’ll be able to find, exploit, and prevent security vulnerabilities in Windows OS using Kali Linux.

The second course, Practical Windows Penetration Testing will follow a typical penetration test scenario throughout. At each stage, you will be shown all the necessary tools and techniques, and how they are applied. The whole course is hands-on to guarantee that you gain practical knowledge. You will start by setting up the environment and learn service identification and network scanning techniques. You will master various exploitation and post exploitation techniques. You will also learn to proxy traffic and implement the most famous hacking technique: the pass-the-hash attack. By the end of this video tutorial, you will be able to successfully identify and tackle the flaws and vulnerabilities within the Windows OS (versions 7, 8.1, 10) using Metasploit and Kali Linux tools.

About the Authors:

  • Taking education on security to a completely new level, Angelique Keyter is devoted to making a difference in the world of cybercrime. She has numerous years of hacking and lecturing behind her and focuses her time on making a difference in her community and teaching people how to fight an unseen criminal. Angelique is a certified hacker, Linux professional, and Microsoft solutions expert with more than 20 years of experience. She is a mother of twins and spends a lot of time studying new things and learning new concepts. She believes that you are never too old to learn. She has a passion for gaming and geeky stuff from hacking to robotics to forensic psychology. She is a focused person with a witty sense of humor, always ready to help or play football with her boys.


  • Gergely Révay, the instructor of this course, hacks stuff for fun and profit at Multinational Corporation in Germany and in the USA. He has worked as a penetration tester since 2011; before that, he was a quality assurance engineer in his home country, Hungary. As a consultant, he did penetration tests and security assessments in various industries, such as insurance, banking, telco, mobility, healthcare, industrial control systems, and even car production.

Screenshots

Practical Guide to Windows Pentesting with Kali Linux - Screenshot_01Practical Guide to Windows Pentesting with Kali Linux - Screenshot_02Practical Guide to Windows Pentesting with Kali Linux - Screenshot_03Practical Guide to Windows Pentesting with Kali Linux - Screenshot_04

Reviews

R
July 9, 2020
An excellent course. The only thing I would like to see is bigger window panes/fonts as sometimes it is rather difficult read.
Totti
May 12, 2020
Hi All. This course is very structured from a well prepared Lecturer who explains in details all the steps to install, configure and use all the tools required to get you up to speed in no time. She is really an expert in what she is talking about and available to support. This course is worth the investment and can only recommend to anyone starting their journey in the field.

Charts

Price

Practical Guide to Windows Pentesting with Kali Linux - Price chart

Rating

Practical Guide to Windows Pentesting with Kali Linux - Ratings chart

Enrollment distribution

Practical Guide to Windows Pentesting with Kali Linux - Distribution chart

Related Topics

2323028
udemy ID
4/15/2019
course created date
6/21/2021
course indexed date
Bot
course submited by