Udemy - Windows Exploitation - 45 Ethical Hacks and Exploits

  • CategoryOther
  • TypeTutorials
  • LanguageEnglish
  • Total size3.7 GB
  • Uploaded Byfreecoursewb
  • Downloads669
  • Last checkedSep. 30th '25
  • Date uploadedSep. 26th '25
  • Seeders 48
  • Leechers13

Infohash : B3F5A7B325EAC9F8146BD4D5E4BC40CC87EFFA51

Windows Exploitation: 45 Ethical Hacks & Exploits

https://WebToolTip.com

Published 9/2025
Created by Prof. K
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Level: All | Genre: eLearning | Language: English | Duration: 49 Lectures ( 7h 56m ) | Size: 3.74 GB

“Hands-On Techniques to Elevate Your Pentesting Skills and Master Windows Vulnerabilities”

What you'll learn
Essential Windows Pentesting Techniques
Reconnaissance & Information Gathering
Exploitation & Privilege Escalation
Active Directory Attacks
Post-Exploitation & Persistence
Covering Tracks & Defense Evasion
Real-World Pentesting Scenarios

Requirements
Basic Understanding of Networking – Familiarity with TCP/IP, ports, protocols, and network configurations.
Fundamental Knowledge of Windows Operating Systems
Basic Pentesting Concepts
Familiarity with Security Tools
No Programming Experience Required
Virtual Lab Setup

Files:

[ WebToolTip.com ] Udemy - Windows Exploitation - 45 Ethical Hacks and Exploits
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 1 - Course Overview
    • 1 - Introduction.mp4 (19.9 MB)
    2 - Building Your Lab Envirorment
    • 1 - Installing Oracle VirtualBox on Windows 10_11.mp4 (34.8 MB)
    • 1 - LABINS~1.DOC (355.5 KB)
    • 2 - Installing the VirtualBox Extension Pack.mp4 (22.0 MB)
    • 3 - Creating a Virtaul Install of Kali Linux.mp4 (87.3 MB)
    • 3 - LAB-CR~1.PDF (814.6 KB)
    • 4 - Creating a Virtaul Install of Windows 10.mp4 (57.3 MB)
    • 4 - LABINS~1.DOC (355.5 KB)
    • 5 - Creating a Virtual Install of Metasploitable3 (W2k08).mp4 (51.2 MB)
    • 5 - LAB-CR~1.PDF (652.3 KB)
    • 5 - REACTI~1.TXT (0.6 KB)
    • 6 - Creating a Virtual install of Server 2016.mp4 (125.8 MB)
    • 6 - LAB-CR~1.PDF (796.1 KB)
    3 - Reconnaissance & Scanning
    • 1 - Introduction to Nmap Basics.mp4 (222.6 MB)
    • 1 - Lab - Introduction to Nmap.pdf (1.2 MB)
    • 2 - Service & OS Detection Using Nmap.mp4 (56.9 MB)
    • 3 - Nmap Service and Open Port scan.mp4 (24.8 MB)
    • 4 - Nmap Host Detection.mp4 (52.5 MB)
    • 5 - Lab - Using the Nmap Scripting Engine (NSE).pdf (917.1 KB)
    • 5 - Nmap NSE for Windows Services.mp4 (209.1 MB)
    • 6 - Installing OpenVAS Using Docker.mp4 (133.7 MB)
    • 6 - Lab - Installing OpenVAS Using Docker.pdf (830.9 KB)
    • 7 - Lab - Perform a Vulnerability Scan Using OpenVAS.pdf (1.2 MB)
    • 7 - Vulnerability Scanning with OpenVAS.mp4 (99.7 MB)
    • 8 - LABUSI~1.PDF (426.7 KB)
    • 8 - Using Shodan to Find Exposed Systems.mp4 (151.3 MB)
    • 9 - Creating A Bash Script For Scanning Vulnerable Ports.mp4 (214.2 MB)
    • 9 - LABB-C~1.PDF (837.7 KB)
    4 - Enumeration & Information Gathering
    • 1 - Banner Grabbing & Service Fingerprinting.mp4 (53.2 MB)
    • 1 - LAB-US~1.PDF (527.0 KB)
    • 2 - Lab - Enumerating Windows 10 Using WinPEAS.pdf (549.3 KB)
    • 2 - Local Enumeration with WinPEAS.mp4 (71.4 MB)
    • 3 - Credential Dumping with netsh (Wi-Fi).mp4 (12.5 MB)
    • 3 - LAB-DU~1.PDF (131.7 KB)
    • 4 - LAB-GA~1.PDF (1.2 MB)
    • 4 - Recon-ng for Windows Infrastructure.mp4 (143.7 MB)
    • 5 - Enumerate DNS Records Us.PDF (1.4 MB)
    • 5 - Enumerate DNS Records Using DNSRecon.mp4 (85.5 MB)
    5 - Exploitation
    • 1 - Lab - Use Msfvenom to Create a Reverse TCP Payload.pdf (753.4 KB)
    • 1 - Use Msfvenom to Create a Reverse TCP Payload.mp4 (51.4 MB)
    • 2 - Lab - Use Msfvenom to Create an HTTPS Payload.pdf (764.1 KB)
    • 2 - Use Msfvenom to Create an HTTPS Payload.mp4 (51.0 MB)
    • 3 - LAB-US~1.PDF (607.6 KB)
    • 3 - Use Msfvenom to Create Hidden Bind TCP Payload.mp4 (37.5 MB)
    • 4 - Use Msfvenom to Create a BIND Shell Payload.mp4 (59.3 MB)
    • 5 - HTML Smuggling Attack.mp4 (80.1 MB)
    • 5 - Lab - HTML Smuggling Attack.pdf (680.1 KB)
    • 6 - Exploiting SQL Injection on Windows Sqlmap.mp4 (141.1 MB)
    • 6 - Lab - SQL Injection Attack using SQLMap.pdf (417.3 KB)
    • 7 - Exploiting the UNIX_Linux rlogin Vulnerability.mp4 (27.8 MB)
    • 8 - Exploiting VSFTPD v2.3.4 Using Metasploit.mp4 (27.0 MB)
    • 9 - Lab - Pentesting with Netcat.pdf (346.5 KB)
    • 9 - Pentesting with Netcat.mp4 (59.1 MB)
    6 - Post-Exploitation & Persistence
    • 1 - LABCRE~1.PDF (1.1 MB)
    • 1 - Persistent Backdoor Using Service Persistence.mp4 (116.4 MB)
    • 2 - LABCRE~1.PDF (396.4 KB)
    • 2 - Remote Access via PowerShell Reverse Shell.mp4 (53.3 MB)
    • 3 - LAB-LA~1.PDF (754.1 KB)
    • 3 - Launch an Automated Meterpreter Session.mp4 (70.5 MB)
    • 4 - Disable UAC on Windows using PowerShell.mp4 (18.2 MB)
    • 4 - LABDIS~1.PDF (182.0 KB)
    7 - Privilege Escalation on Windows
    • 1 - Disable UAC on Windows 10 Using Powershell.mp4 (18.2 MB)
    • 2 - Verify Windows Privilege Escalation Unquoted Service Path.mp4 (112.2 MB)
    • 3 - LAB-WI~1.PDF (115.1 KB)
    • 3 - Windows Privilege Escalation - Unquoted Service Path.mp4 (128.0 MB)
    8 - Credential Attacks
    • 1 - Lab - Using Hydra to Brute Force a Password.docx (381.9 KB)
    • 1 - Password Cracking with Hydra.mp4 (46.3 MB)
    • 2 - Lab – Password Cracking Using Medusa.pdf (613.3 KB)
    • 2 - Password Cracking with Medusa.mp4 (64.8 MB)
    • 3 - Lab - Password Cracking Using Mimikatz.pdf (1.1 MB)
    • 3 - Password Cracking with Mimikatz.mp4 (154.7 MB)
    • 4 - Lab - Using Hydra to Brute Force a Password.docx (381.9 KB)
    • 4 - Password Cracking with Hydra.mp4 (46.2 MB)
    • 5 - Brute-Forcing Windows Services (RDPSMB).mp4 (99.6 MB)
    • 5 - Lab - Performing an RDP Brute Force Attack.pdf (928.5 KB)
    • 6 - Brute Force the SMB Password.mp4 (88.4 MB)
    • 6 - Lab – Brute Force the SMB Password on a Windows Server.pdf (495.9 KB)
    • 7 - Advanced Password Hacking Techniques with Metasploit.mp4 (80.4 MB)
    • 7 - LABADV~1.PDF (1.2 MB)
    9 - Wireless & Network Attacks
    • 1 - Lab – Quickly Transfer files Using Python.pdf (258.9 KB)
    • 1 - Quickly Transfer files Using Python's SimpleHTTPServer.mp4 (44.5 MB)
    • 2 - Web Application Firewall Detection Using WAFW00F.mp4 (17.4 MB)
    • 3 - Lab - Spoof Fake TCPIP Packets Using Hping3.pdf (499.0 KB)
    • 3 - Spoof Fake TCP IP Packets Using Hping3.mp4 (53.5 MB)
    • 4 - PERFOR~1.PDF (502.8 KB)
    • 4 - Perform a Vulnerability Scan Using OWASP ZAP Attack Proxy.mp4 (53.8 MB)
    • 5 - Exploiting HTTP PUT.mp4 (76.1 MB)
    • 5 - Lab - Exploiting HTTP PUT.pdf (850.5 KB)
    • Bonus Resources.txt (0.1 KB)

Code:

  • udp://tracker.torrent.eu.org:451/announce
  • udp://tracker.tiny-vps.com:6969/announce
  • http://tracker.foreverpirates.co:80/announce
  • udp://tracker.cyberia.is:6969/announce
  • udp://exodus.desync.com:6969/announce
  • udp://explodie.org:6969/announce
  • udp://tracker.opentrackr.org:1337/announce
  • udp://9.rarbg.to:2780/announce
  • udp://tracker.internetwarriors.net:1337/announce
  • udp://ipv4.tracker.harry.lu:80/announce
  • udp://open.stealth.si:80/announce
  • udp://9.rarbg.to:2900/announce
  • udp://9.rarbg.me:2720/announce
  • udp://opentor.org:2710/announce