Learn Hacking Using Android From Scratch

Learn Hacking Using Android From Scratch

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 4.5 Hours | 1.14 GB

Learn how to use Android as an ethical hacking tool to test the security of networks and computer systems.

Welcome to my comprehensive course on using Android as a penetration testing tool, you will start as a beginner with no previous knowledge about penetration testing. The course will start with you from scratch, from preparing your Android device and computer, installing the needed apps and will finish up with examples of real life scenarios that will give you full control over various computer systems.

This course focuses on the practical side penetration testing without neglecting the theory behind each attack, for each attack you will learn how that attack works and then you will learn how to practically launch that attack, this will give you full understanding of the conditions which allow this attack to be successfully executed, this knowledge will help you to detect and sometimes prevent this attack from happening. The the attacks explained in this course are launched against real devices in my lab.

The Course is Divided into four main sections:

  1. Preparing: this section will take you through the steps of of preparing your computer and installing NetHunter (an Android penetration testing platform) on your Android device. You will also learn how to use the main menus of NetHunter, and as a bonus I added three lectures to teach you how to install Kali Linux (a penetration testing OS) on your computer.
  2. Information Gathering:in this section we still don’t know much about penetration testing , all we have is an Android device with NetHunter installed on it, you will learn how to start gathering information about WiFi networks around you, not only that but you will also learn how to map your current networking, displaying the connected devices and information about them such as their IP address, Mac Address, OS, open ports and running services/programs. You will also learn how to connect an external wireless card to your Android device and prepare it to be used to crack WiFi keys.
  3. Spying: In this section you will learn what is meant by MITM (Man In The Middle) and how to use your Android device to achieve it using three methods. Being the MITM will allow you to gain access to any account accessed by devices in your network, or accounts accessed by the device which your Android device is connected to via USB. You will also learn how to create a fake access point and spy on all the data sent on it.
  4. Exploitation: In this section we will have a look on a number of exploitation methods that can be used to to gain full control over your target computer weather it runs Windows/Linux/OSX only by connecting your Android device to the target computer. You will also learn why you should never leave your computer locked on a login screen as you will see login screens can be bypassed on both OSX and Windows (ie: you’ll be able to login without a password to Windows and OSX machines). Finally you will learn how to make an undetectable backdoor and deliver it to the target computer by replacing files that the target machine downloads or backdooring the downloaded files on the fly.
  5. Detection & Protection: In this section you will learn three methods to detect ARP Poisoning Attacks, you will also learn how to use Wireshark to detect other suspicious activities in your network. We will also discuss how to protect against these MITM attacks and prevent them from happening. Finally you will learn how to detect backdoors that can bypass antivirus programs and check file integrity to ensure that they have not been backdoored.
Table of Contents

Introduction
1 Course Intro & Overview

Weaponizing
2 Preparing Your Android Device
3 Installing & Configuring Nexus Root Toolkit
4 Installing Device Drivers
5 Unlocking & Rooting The Device
6 Installing NetHunter
7 NetHunter Preview and Lab Overview

Installing Kali Linux As Virtual Machine (Optional)
8 Installing Kali E7 As a Virtual Machine
9 Basic Overview of The Operating System

Information Gathering
10 Discovering Wireless Networks – Wardriving
11 Preparing Your Device To Crack WiFi Keys_Passwords – WEP_WPA_WPA2
12 Network Mapping – Discovering Devices Connected To The Network
13 Network Mapping – Discovering Open Ports
14 Network Mapping – Discovering Installed Services

Spying
15 Introduction
16 MITM (Man In The Middle) Methods

Spying _ MITM Method 1 – Bad USB Attack
17 What Is The Bad USB Attack & How To Launch It
18 Sniffing Data & Capturing Passwords
19 Bypassing HTTPS
20 DNS Spoofing

Spying _ MITM Method 2 – ARP Poisoning
21 What Is ARP Poisoning
22 ARP Poisoning & Sniffing Data Using arpspoof
23 ARP Poisoning & Sniffing Data Using Zanti2
24 Intercepting Downloaded Files
25 Replacing Images & Injecting Javascript Code

Spying _ MITM Method 3 – Fake Access Point (Honey Pot)
26 Fake Access Point Theory
27 Configuring Access Point Settings
28 Launching The Fake Access Point
29 Sniffing Data Sent Over The Access Point

Detection & Protection
30 Detecting ARP Poisoning Attacks
31 Detecting Suspicious Activity in the Network & Solutions to ARP Poisoning

Exploitation (Gaining Access)
32 Introduction
33 Bypassing Windows_OSX Logins – Setup
34 Bypassing Windows_OSX Logins
35 Creating An Undetectable Backdoor
36 Using Metasploit Meterpreter
37 Replacing Downloads With A Backdoor
38 Backdooring Downloads On The Fly
39 HID Keyboard Attack- Executing Windows Commands On Target Computer Via USB
40 HID Keyboard Attack – Gaining Full Control Over Windows Machine

Exploitation – Rubber Ducky Scripts
41 What Are Rubber Ducky Scripts & How To Use Them
42 Automatic Download & Execute To Gain Full Control Over Windows
43 Reverse OSX Shell To Gain Full Control Over Mac OSX Computers
44 Reverse Linux Shell To Gain Full Control Over Linux Computers

Detecting Malicious Files
45 Protecting Yourself Against Backdoor Delivery Methods
46 Detecting Undetectable Backdoors

Bonus Section
47 Bonus Lecture – What’s Next