Learn Network Hacking From Scratch (WiFi and Wired)

Learn Network Hacking From Scratch (WiFi and Wired)

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 5h 56m | 881 MB

Learn how to hack and protect both WiFi and wired networks like a pro.

Welcome to this comprehensive course on network hacking! This course is focused on the practical side of penetration testing without neglecting the theory behind each attack. Before jumping into penetration testing, you will first learn how to set up a lab and install needed software to practice penetration testing on your own machine. All the attacks explained in this course are launched against real devices in the author’s lab. The course is structured in a way that will take you through the basics of Linux, computer systems, networks and how devices communicate with each other, then you will learn how to exploit this method of communication to carry out a number of powerful attacks. This course will take you from total beginner to a more advanced level. All the attacks in this course are practical attacks that work against any wireless enabled device, so it does not matter if the device is a phone, tablet, laptop, or another device. These attacks also work against all operating systems (Windows, OSX, Linux IOS, Android, and so on.). Each attack is explained in a simple way first so that you understand how it actually works; first, you will learn the theory behind each attack and then you will learn how to carry out the attack using Kali Linux.

In this course, you will start as a beginner with no previous knowledge about penetration testing or hacking.

What You Will Learn

  • This course provides fifty detailed videos about practical attacks against Wi-Fi networks including a number of practical attacks that can be used without knowing the key to the target network.
  • Learn to control connections to clients around you without knowing the password
  • Gather detailed information about clients and networks like their OS, opened ports, and so on.
  • Crack WEP/WPA/WPA2 encryptions using a number of methods(ARP Spoofing/ARP Poisoning and man-in-the-middle attacks
  • Gain access to an account accessed by any client in your network
  • Sniff packets from clients and analyze them to extract important info such as passwords, cookies, URLs, videos, images, and so on
  • Detect ARP poisoning and protect yourself and your network against it
  • You will be able to use more than 20 penetration testing tools such as ettercap, Wireshark, aircrack-ng suit, and so on; combine individual attacks to launch even more powerful attacks.
Table of Contents

Introduction & Course Outline
1 Introduction & Course Outline

Preparation – Setting Up the Lab
2 Installing Kali 2018 as a Virtual Machine
3 Installing Windows as a Virtual machine
4 Kali Linux Overview
5 Updating Sources & Installing Programs

Network Basics
6 Network Basics
7 Connecting a Wireless Adapter to Kali
8 MAC Address – What Is It & How to Change It
9 Wireless Modes (Managed & Monitor mode)
10 Enabling Monitor Mode Manually (2nd method)
11 Enabling Monitor Mode Using airmon-ng (3rd method)

Pre-Connection Attacks
12 Packet Sniffing Basics Using Airodump-ng
13 Targeted Packet Sniffing Using Airodump-ng
14 Deauthentication Attack (Disconnecting Any Device from the Network)
15 Creating a Fake Access Point – Theory
16 Creating a Fake Access Point – Practical
17 Creating a Fake AP Using Mana-Toolkit

Gaining Access
18 Gaining Access Introduction

Gaining Access – WEP Cracking
19 Theory behind Cracking WEP Encryption
20 Basic Case
21 Associating With Target Network Using Fake Authentication Attack
22 Packet Injection – ARP Request Reply Attack
23 Packet Injection – Korek Chopchop Attack
24 Packet Injection – Fragmentation Attack

Gaining Access – WPA_WPA2 Cracking
25 What is WPA & How Does It Work
26 Exploiting the WPS Feature
27 Theory behind Cracking WPA_WPA2 Encryption
28 How to Capture a Handshake
29 Creating a Wordlist _ Dictionary
30 Cracking the Key Using a Wordlist Attack
31 Cracking the Key Quicker using a Rainbow Table
32 Quicker Wordlist Attack using the GPU

Gaining Access – Security & Mitigation
33 How to Configure Wireless Security Settings to Secure Your Network

Post Connection Attacks
34 Post Connection Attacks Introduction

Post Connection Attacks – Information Gathering
35 Discovering Connected Clients using netdiscover
36 Gathering More Information Using Autoscan
37 Even More Detailed Information Gathering Using Nmap

Post Connections Attacks – Man in the Middle Attacks (MITM)
38 ARP Poisoning Theory
39 ARP Poisoning Using arpspoof
40 ARP Poisoning Using MITMf & Capturing Passwords Entered By Users on the Network
41 Bypassing HTTPS _ SSL
42 Stealing Cookies – Session Hijacking
43 DNS Spoofing – Redirecting Requests From One Website to Another
44 Capturing Screen of Target & Injecting a Keylogger
45 Injecting Javascript_HTML Code
46 Hooking Clients to Beef & Stealing Passwords
47 MITM – Using MITMf against Real Networks
48 Wireshark – Basic Overview & How to Use It with MITM Attacks
49 Wireshark – Sniffing Data & Analysing HTTP Traffic
50 Wireshark – Capturing Passwords & Cookies Entered By Any Device in the Network

Post Connection Attacks – Gaining Full Control over Devices on the Same Network
51 Bonus – Installing Veil 3
52 Bonus – Veil Overview & Payloads Basics
53 Bonus – Generating an Undetectable Backdoor Using Veil 3
54 Bonus – Listening For Incoming Connections
55 Bonus – Using a Basic Delivery Method to Test the Backdoor & Hack Windows 10
56 Creating a Fake Update & Hacking Any Client in the Network
57 Meterpreter Basics – Interacting With Hacked Clients

ARP Poisoning Detection & Security
58 Detecting ARP Poisoning Attacks
59 Detecting Suspicious Activities using Wireshark