Kickstart your IT career

Get based. Get Ahead.
career-kick-starter-windows-pentesting-essentials
  • Payment Options:
    Subscription  R2,500 pm
  • Inlcudes:
    • Exam Fee: Yes
    • Labs: No
    • Test Prep:No
    • Mentor Support: Yes

Subscription Plan: This plan provides not only access to our extensive course catalog but also dedicated mentorship for content mastery and effective career planning. Please note, course completion is required before starting a new one, ensuring a solid grasp of material. The plan requires an initial R2,500 deposit, reflecting our commitment to quality education. You may cancel anytime with a month's notice. Start your learning journey today!

Windows Penetration Testing Essentials

As the demand for securing digital infrastructure increases, penetration testing has emerged as a pivotal role in information security. With Windows being a vital component of most companies' digital setup, it has become a prime target for attackers, necessitating skilled penetration testers with expertise in testing and exploiting the Windows operating system.

This course is designed to provide you with the essential knowledge of Windows penetration testing, covering key aspects such as information gathering, service enumeration, exploitation, and privilege escalation. You will gain proficiency in identifying vulnerabilities specific to Windows services and mastering the exploitation of potent weaknesses like EternalBlue.

Upon completing this course, you will have the expertise to conduct effective penetration tests, successfully identifying and exploiting vulnerabilities in Windows systems.

For your convenience, all necessary resources for the course can be found in the "Resources" section of Video 1.1 or accessed directly through this link: https://github.com/ec-council-learning/Windows-Penetration-Testing-Essentials.

Chapter 1: Setting Up Our Lab

 

3 Videos

 

  • Setting up Kali VM on VirtualBox
  • Setting up a Virtual Hacking Lab
  • Setting up Windows 10

Chapter 2: Information Gathering & Service Enumeration

 

5 Videos

 

  • Host Discovery and Network Scanning with Nmap
  • Service Version Detection and OS Detection
  • Firewall Detection and Evasion with Nmap
  • Service Enumeration with Nmap Scripts
  • Vulnerability Scanning with Nmap
  • Chapter 2 Quiz

Chapter 3: Exploitation

 

5 Videos

 

  • Metasploit Essentials
  • Generating Payloads with Msfvenom
  • Encoding Payloads with Msfvenom
  • Executing Payloads
  • Exploiting Eternalblue Vulnerability
  • Chapter 3 Quiz

 

Chapter 4: Privilege Escalation and Persistence

 

5 Videos

 

  • Meterpreter Essentials
  • Setting up Persistence
  • Windows 7 Privilege Escalation
  • Windows 10 Privilege Escalation
  • Clearing Event Logs
  • Chapter 4 Quiz

Chapter 5: Password Attacks

 

3 Videos

 

  • Dumping Password Hashes
  • Windows Credentials Editor
  • Cracking NTLM Password Hashes with John the Ripper
  • Chapter 5 Quiz

 

Chapter 6: Advanced Payload Encoding

 

4 Videos

 

  • Installing Shellter
  • Binding Payloads with Executable Shellter
  • Installing Veil Evasion
  • Generating Advanced Payloads with Veil Evasion
  • Chapter 6 Quiz

 

Chapter 7: Exploiting Metasploitable3

 

3 Videos

 

  • Exploiting ManageEngine Vulnerability
  • Exploiting EternalBlue Vulnerability
  • Cracking NTLM Hashes with John the Ripper

​​

Discover the art of Windows Penetration Testing through the self-paced instructor-led course offered by Jumping Bean. This 180-word blurb introduces the essence of the course, highlighting Jumping Bean's exceptional approach to training and their reputation as the best choice for aspiring cybersecurity professionals seeking to master Windows Penetration Testing.

 

 

​​

Contact Us

Please contact us for any queries via phone or our contact form. We will be happy to answer your questions.

3 Appian Place,373 Kent Ave
Ferndale,
2194 South Africa
Tel: +2711-781 8014 (Johannesburg)
  +2721-020-0111 (Cape Town)
ZA

Contact Form

contactform.caption

Contact Form