ARP spoofing &Man In The Middle Attacks Execution &Detection

ARP spoofing &Man In The Middle Attacks Execution &Detection

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 3 Hours | 645 MB

Learn practical attacks to test the security of clients connected to a network and how to protect against these attacks

In this course you will start as a beginner with no previous knowledge about penetration testing. The course is structured in a way that will take you through the basics of networking and how clients communicate with each other, then we will start talking about how we can exploit this method of communication to carry out a number of powerful attacks.

This course is focuses on the practical side of wireless penetration testing without neglecting the theory behind each attack, all the attacks explained in this course are launched against real devices in my lap.

The Course is Divided into four main sections:

  1. Networks Basics: in this section you will learn how networks work, how devices communicate with each other and how the information is transferred in a wireless networks. You will also learn about basic terminology, what is a channel ? What is MAC address and how to change it ?
  2. Information Gathering: In this section you will learn how to map the current network, ie: discover all the connected devices (clients), not only that but you will also learn how to gather important information about these clients, such as their MAC address, their IP, Operating system, open ports, programs that are using these ports and maybe even the exact version of the program.
  3. MITM Attacks: in this section you will learn a number of very powerful attacks that you can launch against the network and the connected clients, these attacks will allow you to gain access to any account accessed by any client connected to your network, read all the traffic used by these clients (images , videos , audio passwords, cookies, urls …etc), and gain full access to any client in your network.
  4. Protection: In this section you will learn how to detect these attacks and protect yourself and your network against them.

All the attacks in this course are practical attacks that work against any device connected to our network, ie: it does not matter if the device is a phone , tablet laptop …etc. Each attack is explained in a simple way first so that you understand how it actually works, so first you will learn the theory behind each attack and then you will learn how to carry out the attack using Kali Linux.

What Will I Learn?

  • 21 detailed videos about practical attacks against Wi-Fi networks
  • Learn network basics and how devices interact with each other
  • Map the current network and gather info about connected clients
  • Learn the theory behind ARP poisoning and MITM attacks
  • Change the flow of packets in a network
  • Launch Various Man In The Middle attacks.
  • Gain access to any account accessed by any client in your network.
  • Capture all passwords entered by clients on the same netowrk
  • Bypass HTTPS/SSL
  • Redirect DNS requests (DNS Spoofing)
  • Capture and inject Cookies (to gain access to accounts without a password)
  • Create Fake Login Pages and redirect real pages to the fake one
  • Sniff packets from clients and analyse them to extract important info such as: passwords, cookies, urls, videos, images ..etc.
  • Detect ARP poisoning and protect your self and your network against it.
  • Combine individual attacks to launch even more powerful attacks.
Table of Contents

Introduction & Course Outline
1 Introduction & Course Outline

Installing Kali 2018.1 As a Virtual Machine
2 Installing Kali 2018.1 As a Virtual Machine

Kali Linux Overview
3 Kali Linux Overview

Network Basics
4 Network Basics

Connecting a Wireless Adapter To Kali
5 Connecting a Wireless Adapter To Kali

What is MAC Address & How To Change It
6 What is MAC Address & How To Change It

Discovering Connected Clients using netdiscover
7 Discovering Connected Clients using netdiscover

Gathering More information using Autoscan
8 Gathering More information using Autoscan

Even More detailed information gathering using nmap
9 Even More detailed information gathering using nmap

ARP Poisoning Theory
10 ARP Poisoning Theory

MITM – ARP Poisonning Using arpspoof
11 MITM – ARP Poisonning Using arpspoof

MITM – ARP Poisonning Using MITMf
12 MITM – ARP Poisonning Using MITMf

MITM – Bypassing HTTPS
13 MITM – Bypassing HTTPS

MITM – Session Hijacking
14 MITM – Session Hijacking

MITM – DNS Spoofing
15 MITM – DNS Spoofing

MITM – Capturing Screen Of Target & Injecting a Keylogger
16 MITM – Capturing Screen Of Target & Injecting a Keylogger

MITM – Injecting Javascript_HTML Code
17 MITM – Injecting Javascript_HTML Code

MITM – Hooking Clients To Beef & Stealing Passwords
18 MITM – Hooking Clients To Beef & Stealing Passwords

MITM – Using MITMf Against Real Networks
19 MITM – Using MITMf Against Real Networks

Wireshark – Basic Overview & How To Use It With MITM Attacks
20 Wireshark – Basic Overview & How To Use It With MITM Attacks

Wireshark – Sniffing Data & Analysing HTTP Traffic
21 Wireshark – Sniffing Data & Analysing HTTP Traffic

Capturing Passwords & Cookies In The Network
22 Capturing Passwords & Cookies In The Network

Creating An Undetectable Backdoor
23 Creating An Undetectable Backdoor

Listening For Incoming Connections
24 Listening For Incoming Connections

Creating a Fake Update & Hacking Any Device In The Network
25 Creating a Fake Update & Hacking Any Device In The Network

Detecting ARP Poisoning Attacks
26 Detecting ARP Poisoning Attacks

Detecting Suspicious Activities using Wireshark
27 Detecting Suspicious Activities using Wireshark