Course Highlights
  • 60+ detailed videos about practical networks attacks
  • Control connections of clients around you without knowing the password.
  • Crack WEP/WPA/WPA2 using a number of methods.
  • Hack any computer on the same network.
  • Intercept data and spy on all on the network
  • Gather detailed information about clients and networks like their OS, opened ports ...etc.
  • A number of practical attacks that can be used without knowing the key to the target network
  • ARP Spoofing/ARP Poisonning
  • Launch Various Man In The Middle attacks.
  • Sniff packets from clients and analyse them to extract important info such as: passwords, cookies, urls, videos, images ..etc.
  • Detect ARP poisoning and protect your self and your network against it.
  • You will be able to use more than 20 penetration testing tools such as ettercap, wireshark, aircrack-ng suit ...etc.
  • Combine individual attacks to launch even more powerful attacks.
Curriculum

1 Topic
Introduction & Course Outline

7 Topics
Lab Overview & Needed Software
Initial Preparation
Installing Kali Linux as a VM on Windows
Installing Kali Linux as a VM on Apple Computers (Intel & Apple Silicon)
Installing Kali Linux as a VM on Linux
Kali Linux Overview
The Linux Terminal & Basic Commands

4 Topics
Network Basics
Connecting a Wireless Adapter To Kali
MAC Address - What Is It & How To Change It
Wireless Modes (Managed & Monitor mode)

4 Topics
Packet Sniffing Basics Using Airodump-ng
WiFi Bands - 2.4Ghz & 5Ghz Frequencies
Targeted Packet Sniffing Using Airodump-ng
Deauthentication Attack (Disconnecting Any Device From The Network)

1 Topic
Gaining Access Introduction

6 Topics
Theory Behind Cracking WEP Encryption
Basic Case
Associating With Target Network Using Fake Authentication Attack
Packet Injection - ARP Request Reply Attack
Packet Injection - Korek Chopchop Attack
Packet Injection - Fragmentation Attack

8 Topics
Introduction to WPA / WPA2 Cracking
Exploiting the WPS Feature
How to Capture a Handshake
Creating a Wordlist / Dictionary
Cracking the Key Using a Wordlist Attack
Cracking the Key Quicker using a Rainbow Table
Cracking WPA/WPA2 Much Faster Using GPU - Part 1
Cracking WPA/WPA2 Much Faster Using GPU - Part 2

2 Topics
Securing Your Network From The Above Attacks
How to Configure Wireless Security Settings To Secure Your Network

3 Topics
Post Connection Attacks Introduction
Installing Windows As a Virtual machine
Installing Windows as a Virtual Machine on Apple Silicon Computers

3 Topics
Discovering Connected Clients using netdiscover
Gathering More Information Using Zenmap
Gathering Even More Information Using Zenmap

17 Topics
ARP Poisoning Theory
ARP Poisoning Using arpspoof
Bettercap Basics
ARP Poisoning Using Bettercap
Spying on Network Devices (Capturing Passwords Visited Websites...etc)
Creating Custom Spoofing Script
Bypassing HTTPS
Bypassing HSTS
DNS Spoofing - Redirecting Requests From One Website To Another
Injecting Javascript Code
Running all the Above Using a Graphical Interface
Wireshark - Basic Overview & How To Use It With MITM Attacks
Wireshark - Sniffing & Analysing Data
Wireshark - Using Filters Tracing & Dissecting Packets
Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network
Creating a Fake Access Point - Theory
Creating a Fake AP Using Mana-Toolkit

7 Topics
Bonus - Installing Veil
Bonus - Veil Overview & Payloads Basics
Bonus - Generating An Undetectable Backdoor Using Veil 3
Bonus - Listening For Incoming Connections
Bonus - Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10
Creating a Fake Update & Hacking Any Client in the Network
Meterpreter Basics - Interacting Wit Hacked Clients

2 Topics
Detecting ARP Poisoning Attacks
Detecting Suspicious Activities using Wireshark

1 Topic
Bonus Lecture - Discounts

  Write a Review

Learn Network Hacking From Scratch (WiFi & Wired)

Go to Paid Course