Network Hacking Continued – Intermediate to Advanced

Network Hacking Continued – Intermediate to Advanced

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 10 Hours | 1.47 GB

Learn advanced techniques to hack into WiFi & wired networks & write own python scripts to implement custom MITM attacks

Welcome to my advanced network hacking course, this course is designed to build up on what you already know about network hacking, therefore I recommend finishing the network hacking section of my general ethical hacking course or finishing my network hacking course before starting this course.

Just like all of my other courses, this course is highly practical, but it will not neglect the theory, since this is an advanced course we will be breaking each attack into its smaller components and understand how each of these components work, therefore by the end of the course you will be able to mix these attacks and adopt attacks to suit different situations and different scenarios, not only that but at the end of the course I will teach you how to write your own man in the middle scripts to implement your own man in the middle attacks.

Because this course builds on what you learn in the courses mentioned above, the main sections here have similar titles to the main sections in these courses, but the topics covered here are more advanced.

This course is divided into three main sections:

  • Pre-Connection Attacks – in this section you will learn how to extend the pre-connection attacks that you already know, for example you will learn how to run all the attacks that you know so far against networks and clients that use 5Ghz, extend the deauthentication attack to target multiple clients and multiple networks at the same time, and manually change your mac address so that you can change it on any device that supports that without depending on any tools.
  • Gaining Access – In this section you will learn a number of advanced techniques to gain access to various network configurations and various network encryptions. First you will learn how to overcome some security features that would prevent you from even trying any attacks, you will learn how to discover and target hidden networks and bypass mac filtering weather it is implemented using a black-list or a white-list. As you go through all of the lectures in this section, you will learn how to manually configure and create a fake access point, you will understand exactly how it works and the services it relies on, therefore by the end of this section you will be able to create custom fake access points to suit your needs, so you will be able to create fake captive portals, steal WPA/WPA2 passwords or use it to spy on clients that connect to it. This section is divided into a number of subsections each covering a specific topic:
  • Captive Portals – captive portals are open networks that require users to login after connecting to it, they are usually used in hotels and airports. In this subsection you will learn three methods to gain access to captive portals.
  • WEP Cracking – Even though this is an old and weak encryption, this is still used in some networks and you can not call yourself a hacker if you can not crack it, by now you should know how to rack WEP if OPEN authentication is used, in this section you will learn how to gain access to WEP networks that use Shared Key Authentication (SKA) as all of the methods that you learned so far will NOT work against SKA.
  • WPA/WPA2 cracking – In this section you will learn more advanced techniques to gain access to WPA/WPA2 networks, this section is divided into even smaller subsections:
  • Exploiting WPS – in this subsection you will learn how to debug reaver’s output and exploit the WPS feature on more routers using reaver’s advanced options, you will also learn how to unlock some routers if they lock after a number of failed attempts.
  • Advanced Wordlist Attacks – in this subsection you will learn how to run more advanced wordlist attacks, this will increase your chances of cracking the key; you will learn how to use huge wordlists without wasting storage, save the cracking progress so that you can pause and resume the cracking process whenever you want, you will also learn how to crack the key much faster using the GPU instead of the CPU.
  • Evil Twin Attack – Finally if none of the above methods work, then the last resort is to use social engineering to get the key, in this subsection you will learn how to get the password for a target WPA/WPA2 network using social engineering, without guessing and without using a wordlist.
  • WPA/WPA2 Enterprise – These networks are usually used in companies and colleges, these are secure networks that use WPA/WPA2 but also require users to login with a username and password after connecting, in this subsection you will understand how they work and how to gain access to them.
  • Post-Connection Attacks – In this section you will learn a number of advanced attacks that you can run after connecting to a network, all of the attacks in this subsection work against WiFi and ethernet networks, you will learn how to manually bypass HTTPS and capture sensitive data, you will be able to use this method regardless of how you became the man in the middle so you will be able to use it with any scenario or situation when interesting data is flowing through your computer, you will also learn how to inject javascript/HTML in HTTPS websites, bypass router-side security and run ARP poisoning attacks without raising any alarms. You will also learn how to manually analyse data flows and build your own MITM attack ideas even if there are no tools that run your attack, not only that but I will also teach you how to write your own scripts to execute your own MITM attacks. By the end of this section you will learn the right methodology of building your own attack, you’ll learn how to analyse network flows, run a simple test, translate that into a working script that implements your attack, and finally test that script against a remote computer.
  • Finally at the end of the course you will learn how to protect yourself and your systems from these attacks.

All the attacks in this course are practical attacks that work against real computers, in each technique you will understand the theory behind it and how it works, then you’ll learn how to use that technique in a real life scenario, so by the end of the course you’ll be able to modify these techniques or combine them to come up with more powerful attacks and adopt them to different scenarios and different operating systems.

Table of Contents

Introduction
1 Teaser – Converting Downloads To Trojans On The Fly Hacking Windows 10
2 Course Overview

Back To BasicsPre-Connection Attacks
3 Pre-connection Attacks Overview
4 Spoofing Mac Address Manually
5 Targeting 5 GHz Networks
6 Deauthenticating a Client From Protected WiFi Networks
7 Deauthenticating Multiple Clients From Protected WiFi Networks
8 Deauthenticating All Clients From Protected WiFi Network

Gaining Access
9 Gaining Access Overview
10 Discovering Names of Hidden Networks
11 Connecting To Hidden Networks
12 Bypassing Mac Filtering (Blacklists Whitelists)
13 Cracking SKA WEP Networks
14 Securing Systems From The Above Attacks

Gaining Access – Captive Portals
15 Sniffing Captive Portal Login Information In Monitor Mode
16 Sniffing Captive Portal Login Information Using ARP Spoofing
17 Creating a Fake Captive Portal – Introduction
18 Creating Login Page – Cloning a Login Page
19 Creating Login Page – Fixing Relative Links
20 Creating Login Page – Adding Form Tag
21 Creating Login Page – Adding Submit Button
22 Preparing Computer To Run Fake Captive Portal
23 Starting The Fake Captive Portal
24 Redirecting Requests To Captive Portal Login Page
25 Generating Fake SSL Certificate
26 Enabling SSLHTTPS On Webserver
27 Sniffing Analysing Login Credentials

Gaining Access – WPAWPA2 Cracking – Exploiting WPS
28 Exploiting WPS – Introduction
29 Bypassing Failed to associate Issue
30 Bypassing 0x3 and 0x4 Errors
31 WPS Lock – What Is It How To Bypass It
32 Unlocking WPS

Gaining Access – WPAWPA2 Cracking – Advanced Wordlist Attack
33 Advanced Wordlist Attacks – Introduction
34 Saving Aircrack-ng Cracking Progress
35 Using Huge Wordlists With Aircrack-ng Without Wasting Storage
36 Saving Cracking Progress When Using Huge Wordlists Without Wasting Storage
37 Cracking WPAWPA2 Much Faster Using GPU – Part 1
38 Cracking WPAWPA2 Much Faster Using GPU – Part 2

Gaining Access – WPAWPA Cracking – Evil Twin Attack
39 What is It How it Works
40 Installing Needed Software
41 Stealing WPAWPA2 Key Using Evil Twin Attack Without Guessing
42 Debugging Fixing Login Interface

Gaining Access – WPAWPA2 Cracking – WPAWPA2 Enterprise
43 What is WPAWPA2 Enterprise How it Works
44 How To Hack WPAWPA2 Enterprise
45 Stealing Login Credentials
46 Cracking Login Credentials
47 Securing Systems From The Above Gaining Access Attacks

Post Connection Attacks
48 Post Connection Attacks Overview
49 Ettercap – Basic Overview
50 Ettercap – ARP Spoofing Sniffing Sensitive Data Such As Usernames Passwords
51 Setting Up SSLstrip Manually To Bypass HTTPS Sniff Data From HTTPS Websites
52 Automatically ARP Poisoning New Clients
53 DNS Spoofing Using Ettercap
54 Bypassing Router-Side Security Poisoning Target Without Triggering Alarms

Post Connection Attacks – Analysing Data Flows Running Custom Attacks
55 MITMproxy – What is It How To Install It
56 Using MITMproxy In Explicit Mode
57 Analysing (Filtering Highlighting) Flows
58 Intercepting Network Flows
59 Modifying Responses Injecting Javascript Manually
60 Intercepting Modifying Responses In Transparent Mode
61 Editing Responses Injecting BeEFs Code On The Fly
62 Editing Responses Automatically Based On Regex
63 Bonus – Stealing Login Info Using Fake Login Prompt
64 Bonus – Hacking Windows 10 Using A Fake Update

Post Connection Attacks – Writing Custom Scripts To Execute Own Attacks
65 What Do Mean By MITM Scripts
66 Capturing Printing RequestsResponses
67 Filtering Flows Extracting Useful Data
68 Using Conditions To Execute Code On Useful Flows
69 Generating Custom HTTP Responses
70 Testing Script Locally
71 Generating Trojans – Installing The Trojan Factory
72 Generating Trojans – Converting Any File (egimage) To a Trojan
73 Testing Script On Remote Computer To Replace Downloads With a Generic Trojan
74 Executing Bash Commands Calling Trojan Factory From Our Script
75 Using Variables More Complex Conditions
76 Converting Downloads To Trojans On The Fly
77 Configuring The Trojan Factorys MITMproxy Script
78 Using The Trojan Factory MITMproxy Script

Post-Connection Attacks – Doing All Of The Above On HTTPS Websites
79 Bypassing HTTPS With MITMproxy
80 Replacing Downloads From HTTPS
81 Injecting Data (Javascript HTML elements …etc) In HTTPS Websites
82 Securing Systems From The Above Post Connection Attacks

Bonus Section
83 Bonus Lecture – Whats Next