Learn Hacking Windows 10 Using Metasploit from Scratch

Video description

In this course, you will learn how black hat hackers hack Windows OS using advanced techniques. In addition to this, you will learn how white hat hackers secure Windows OS by analyzing the malicious files and detecting the hacker’s identity.

You will start with downloading and setting up the latest version of Kali Linux as a virtual machine or as your main OS properly. Post which, you will learn how to gather as much information as possible about your target. This helps you identify and determine your target and see the weaknesses in the target OS.

After that, you will learn how to create basic and encoded payloads using the msfvenom tool. Furthermore, you will start learning advanced techniques to create an encoded payload that’s undetectable by most antiviruses. You will also learn how to run post-exploitation modules on the compromised system.

Moving ahead, you will learn what the BeEF Project is and how to hook any user to your BeEF control panel. You will even be able to perform sophisticated attacks to gain full access to the target OS using BeEF. Finally, it’s time to learn how to detect all the attacks that we learned. In this section, you will learn how to protect your Windows OS from all the explained attacks, and how to detect any backdoor and check whether it’s embedded with an image, EXE, or PDF file.

By the end of the course, you will learn how white hat hackers secure Windows OS by analyzing the malicious files and detecting the hacker’s identity.

What You Will Learn

  • Learn hacking Windows 10/8.1/8/7/Vista like black hat hackers
  • Install Kali Linux as VM and your main OS
  • Learn Linux commands and how to interact with Terminal
  • Understand the process of using Zenmap to gather information
  • Learn to use Metasploit like professionals
  • Learn how to use Nmap to gather information

Audience

This course is intended for anyone who wants to become an ethical hacker/penetration tester and for anyone who wants to learn how black hat hackers hack the operating systems and how white hat hackers secure the operating systems. If you are a beginner, you will start from zero until you become an expert. If you are a professional, this course will increase your knowledge about hacking.

About The Author

Saad Sarraj: Saad Sarraj is passionate cybersecurity and ethical hacking/penetration testing professional. He is also a TryHackMe Top 1% CTF Player.

He has created courses to share what he has learned. He tries to make videos in a very simple way so that everyone learning penetration testing/cybersecurity gets the advantage and understands easily.

He owns a YouTube channel called CyberSudo that focuses on cybersecurity and penetration testing. It also contains some videos from the courses.

Table of contents

  1. Chapter 1 : Set Up Your Own Hacking Lab Environment
    1. Introduction
    2. Set Up Kali Linux as Your Main OS
    3. Set Up Kali as a Virtual Machine (VirtualBox)
    4. Set Up Kali Linux as a Virtual Machine (VMware)
    5. Fix Windows Ping Issue
    6. Set Up Metasploitable as a Virtual Machine
    7. Configure NAT Network in VirtualBox (OSX)
    8. Configure NAT Network in VirtualBox (Windows)
    9. Set Up Windows 10 as a Virtual Machine
    10. Enhance Your Virtual Machine Performance
    11. Taking Snapshots of Virtual Machines
    12. Connecting Wi-Fi Adapter to the Virtual Machine
    13. Updating Kali Linux
  2. Chapter 2 : Information Gathering
    1. Introduction
    2. Discovering Connected Clients
    3. Scanning the Target OS (Part 1)
    4. Scanning the Target OS (Part 2)
    5. Scanning the Target OS Using GUI
  3. Chapter 3 : Gaining Access
    1. Gaining Access Introduction
    2. Metasploit Fundamentals
    3. Creating a Payload Using Msfvenom
    4. Creating an Encoded Payload Using Msfvenom
    5. Testing the Payload on the Target OS
  4. Chapter 4 : Encoding and Combining the Payload
    1. Introduction
    2. Installing Veil Framework
    3. Creating an Undetectable Payload
    4. Combine an EXE File with the Payload (First Method)
    5. Combine an EXE File with the Payload (Second Method)
    6. Combine the Payload with an Image, PDF, MP3
    7. Combine the Payload with an Excel, Word Document
    8. Spoofing the Backdoor Extension
  5. Chapter 5 : Post-Exploitation Modules
    1. Introduction
    2. Interact with the Target OS (Part 1)
    3. Interact with the Target OS (Part 2)
    4. Persist Your Connection on the Target OS
    5. Escalate Your Privileges in Windows 10
    6. Escalate Your Privileges in Windows 8.1/8/7
    7. Migrating the Backdoor with the Running Processes
    8. Check the Virtualization and Clear Log Event
    9. Uninstalling Programs from the Target OS
    10. Add/Remove Users and Change the Admin Password
    11. What is Pivoting?
    12. Pivot from the Victim System to Own Every Device on the Network (First Case)
    13. Pivot from the Victim System to Own Every Device on the Network (Second Case)
    14. Stealing the Target Wi-Fi Password
    15. Capture the Keystrokes of the Target Keyboard
    16. Stealing Windows Credentials
    17. Cracking the Administrator Password
    18. Stealing the Stored Passwords and Visited Websites
    19. Recover the Deleted Files from the Target OS
    20. Enumerate USB Drive History
    21. Redirect the Target from to Any Website
  6. Chapter 6 : Hooking with BeEF
    1. Introduction
    2. Hooking the Target Browser with BeEF
    3. Play Any Sound in the Target Browser
    4. Capture a Screenshot from the Target Browser
    5. Redirect the Target to Any Website
    6. Run Any YouTube Video in the Target Browser
    7. Stealing the Target Online Accounts with BeEF
    8. Integrate the Metasploit Framework with BeEF Project
    9. Hacking the Target Windows OS Through the Hooked Browser
    10. Having Some Fun with BeEF
  7. Chapter 7 : Perform the Previous Attacks over WAN Network
    1. Introduction
    2. Configuring the Router and Port Forwarding (First Method)
    3. Configure the Backdoor
    4. Port Forwarding Using VPS SSH Tunnel (Second Method)
    5. Configure BeEF over WAN Network
  8. Chapter 8 : Protection and Detection
    1. Detect and Kill Any Meterpreter Session
    2. Detect the Running Backdoor Manually
    3. Detecting the Combined Backdoor with an Image, PDF, and So On
    4. Detecting the Combined Backdoor (MD5 Hash)
    5. Encrypting Your Keyboard Keystrokes
    6. Analyzing Network Connections
    7. Analyze the Running Processes
    8. Detecting the Backdoor Using a Sandbox
  9. Chapter 9 : Practice Your Hacking Skills | CTF
    1. Introduction – What You Will Learn
    2. Connect to Vulnerable Machines' VPN (Virtual Private Network)
    3. Hacking Using ARCE - Bolt
    4. Exploit EternalBlue on Windows - Blue
    5. Metasploit/NMAP/Hydra/Gobuster - ToolsRus
  10. Chapter 10 : Hacking Android Phones | Bonus Section
    1. Hacking Android - Theory
    2. Creating a Malicious APK
    3. Set a Listener - Gaining Access
    4. Running Post-Exploitation Modules
  11. Chapter 11 : Hacking Any Windows OS Just by Plugging a USB Stick (Bonus Section)
    1. Demonstration
    2. The Theory
    3. The Hardware and Software Needed
    4. Installing the Needed Software
    5. Converting the Commands to Arduino Script (C/C++)
    6. Change the Administrator Password and Force Them to Sign Out
    7. Fully Control Any Windows OS within Two Seconds

Product information

  • Title: Learn Hacking Windows 10 Using Metasploit from Scratch
  • Author(s): Saad Sarraj
  • Release date: April 2022
  • Publisher(s): Packt Publishing
  • ISBN: 9781803241920