Windows Exploits and Forensics: FTP, RDP, & Other Services


Overview/Description
Expected Duration
Lesson Objectives
Course Number
Expertise Level



Overview/Description

To protect an operating system, you must first know how to exploit it. This course covers some of the standard Windows services that have known exploits available for them, which can be used in offensive security operations against a Windows environment.

You'll start by enumerating data from a Windows-based FTP server before practicing methods used to attack FTP services. You'll then learn how to attack IIS-based systems. Next, you'll examine the RPD protocol and learn methods of attacking the Windows RDP service. Finally, you'll investigate how WMI works and learn to exploit WMI on a Windows-based machine.

This course involves conducting brute force attacks, reverse shells, and using the BlueKeep security vulnerability.



Expected Duration (hours)
1.2

Lesson Objectives

Windows Exploits and Forensics: FTP, RDP, & Other Services

  • discover the key concepts covered in this course
  • recognize how to exploit common Windows services, such as FTP, RDP, and others
  • enumerate data from an FTP
  • outline the various methods of attacking FTP services
  • conduct a brute force attack against an FTP server
  • discover IIS and how it relates to Windows and FTP Clients
  • use ASP to gain a reverse shell on a Windows machine
  • outline what RDP is and how it works within a Windows environment
  • state various methods of attacking the Windows RDP service
  • enumerate a Windows machine using the RDP service
  • exploit an RDP system using the BlueKeep vulnerability
  • describe the features of WMI and how it works
  • exploit WMI on a Windows-based system
  • summarize the key concepts covered in this course
  • Course Number:
    it_cywexfdj_04_enus

    Expertise Level
    Intermediate