Mô tả

Welcome to this advanced network hacking course, this course is designed to build up on what you already know about network hacking, therefore I recommend finishing the network hacking section of my general ethical hacking course or finishing my network hacking course before starting this one.

Just like all of my other courses, this course is highly practical, but it will not neglect the theory, since this is an advanced course we will be breaking each attack into its smaller components and understand how each of these components work, therefore by the end of the course you will be able to mix these attacks and adopt them to suit different situations and different scenarios, you will also be able to write your own man in the middle scripts to implement your own attacks.

Because this course builds on what you learn in the courses mentioned above, the main sections here have similar titles to the main sections in these courses, but the topics covered here are more advanced.


This course is divided into three main sections:

  1. Pre-Connection Attacks - in this section you will learn how to extend the pre-connection attacks you already know, for example you will learn how to run these attacks against networks and clients that use 5Ghz and extend the deauthentication attack to target multiple clients and multiple networks at the same time.

  2. Gaining Access - In this section you will learn a number of advanced techniques to gain access to various network configurations and various network encryptions. First you will learn how to overcome some security features that would prevent you from even trying any attacks, you will learn how to discover and target hidden networks and bypass mac filtering whether it is implemented using a black-list or a white-list. As you go through all of the lectures in this section, you will learn how to manually configure and create a fake access point, you will understand exactly how it works and the services it relies on, therefore by the end of this section you will be able to create custom fake access points to suit your needs, so you will be able to create fake captive portals, steal WPA/WPA2 passwords or use it to spy on clients that connect to it. This section is divided into a number of subsections each covering a specific topic:

    1. Captive Portals - captive portals are open networks that require users to login after connecting to it, they are usually used in hotels and airports. In this subsection you will learn three methods to hack captive portals.

    2. WEP Cracking - Even though this is an old and weak encryption, this is still used in some networks and you can not call yourself a hacker if you can not crack it, by now you should know how to rack WEP if OPEN authentication is used, in this section you will learn how to gain access to WEP networks that use Shared Key Authentication (SKA) as all of the methods that you learned so far will NOT work against SKA.

    3. WPA & WPA2 cracking - In this section you will learn more advanced techniques to gain access to WPA & WPA2 networks, this section is divided into even smaller subsections:

      1. Exploiting WPS - in this subsection you will learn how to debug reaver's output and exploit the WPS feature on more routers using reaver's advanced options, you will also learn how to unlock some routers if they lock after a number of failed attempts.

      2. Advanced Wordlist Attacks - in this subsection you will learn how to run more advanced wordlist attacks, this will increase your chances of cracking the key; you will learn how to use huge wordlists without wasting storage, save the cracking progress so that you can pause and resume and crack the key much faster using the GPU instead of the CPU.

      3. Evil Twin Attack - Finally if none of the above methods work, the last resort is to use social engineering to get the key, in this subsection you will learn how to get the password for a target WPA/WPA2 network using social engineering, without guessing and without using a wordlist.

    4. WPA & WPA2 Enterprise - These networks are usually used in companies and colleges, these are secure networks that use WPA or WPA2 but also require users to login with a username and password after connecting, in this subsection you will understand how they work and how to hack them.

  3. Post-Connection Attacks - In this section you will learn a number of advanced attacks that you can run after connecting to a network, all of the attacks in this subsection work against WiFi and ethernet networks, you will learn how to manually bypass HTTPS and capture sensitive data, you will be able to use this method regardless of how you became the man in the middle so you will be able to use it with any scenario or situation when interesting data is flowing through your computer, you will also learn how to inject javascript/HTML in HTTPS websitesbypass router-side security and run ARP poisoning attacks without raising any alarms. You will also learn how to manually analyse data flows and build your own MITM attack ideas, not only that but I will also teach you how to write your own scripts to execute your own MITM attacks. By the end of this section you will learn the right methodology of building your own attack, you'll learn how to analyse network flows, run a simple test, translate that into a working script that implements your attack, and finally test that script against a remote computer.

Finally at the end of the course you will learn how to protect yourself and your systems from these attacks.

All the attacks in this course are practical attacks that work against real computers, in each technique you will understand the theory behind it and how it works, then you'll learn how to use that technique in a real life scenario, so by the end of the course you'll be able to modify these techniques or combine them to come up with more powerful attacks and adopt them to different scenarios and different operating systems.

With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 15 hours.


Notes:

  • This course is created for educational purposes only and all the attacks are launched in my own lab or against devices that I have permission to test.

  • This course is totally a product of Zaid Sabih & zSecurity, no other organization is associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANIZATION IS INVOLVED.

Bạn sẽ học được gì

80+ detailed videos on ADVANCED network hacking

2 methods to hack WPA2 enterprise networks

3 methods to hack captive portals (hotels & airport networks)

Steal WPA/WPA2 password using evil twin attack.

Crack WPA/WPA2 faster using GPU.

Write custom scripts to implement your attack ideas.

Bypass router-side security & run ARP spoofing attack without raising alarms.

Unlock WPS on some routers even if its locked

Disconnect multiple or all clients from their networks without knowing the key

Bypass MAC filtering (both black & white lists).

Discover & connect to hidden networks

Crack more secure WEP implementation when SKA is used.

Exploit WPS on more secure routers to get the WPA/WPA2 key.

Understand how WPA/WPA2 enterprise work.

Understand how a fake access points work

Manually create fake access points

Generate SSL certificates & use it to support HTTPS on apache2.

Create a fake captive portal that acts exactly like a normal captive portal.

Use huge wordlists to crack WPA/WPA2 without taking up disk space.

Save WPA / WPA2 cracking progress.

Bypass HTTPS & capture data manually.

Analyse data flows and build own attacks.

Run attacks against HTTPS websites.

Inject Javascript / HTML code in HTTPS pages.

Create trojans - combine any file (image/pdf) with an evil file.

Replace files downloaded on the network with trojans.

Write script to replace downloads with trojans on the fly.

Yêu cầu

  • Computer with a minimum of 4GB ram/memory
  • Operating System: Windows / OS X / Linux
  • Finished the networks section of my general ethical hacking course OR
  • Finished my network hacking course.
  • For the wifi cracking ONLY - Wireless adapter that supports monitor mode (more info provided in the course).

Nội dung khoá học

13 sections

Introduction

2 lectures
Teaser - Converting Downloads To Trojans On The Fly & Hacking Windows 10
06:41
Course Overview
05:24

Back To Basics/Pre-Connection Attacks

7 lectures
Pre-connection Attacks Overview
01:54
Spoofing Mac Address Manually
03:24
Hacking 5 GHz Networks
06:43
Deauthenticating a Client From Protected WiFi Networks
06:54
Deauthenticating Multiple Clients From Protected WiFi Networks
07:50
Deauthenticating All Clients From Protected WiFi Network
06:04
Deauthenticating Same Client From Multiple Bands or Networks
09:27

Gaining Access

6 lectures
Gaining Access Overview
02:29
Discovering Hidden Networks
08:11
Connecting To Hidden Networks
05:14
Bypassing Mac Filtering (Blacklists & Whitelists)
09:04
Cracking SKA WEP Networks
09:05
Securing Systems From The Above Attacks
03:17

Gaining Access - Captive Portals

13 lectures
Sniffing Captive Portal Login Information In Monitor Mode
09:59
Sniffing Captive Portal Login Information Using ARP Spoofing
08:55
Creating a Fake Captive Portal - Introduction
04:18
Creating Login Page - Cloning a Login Page
07:17
Creating Login Page - Fixing Relative Links
06:53
Creating Login Page - Adding Form Tag
07:44
Creating Login Page - Adding Submit Button
06:44
Preparing Computer To Run Fake Captive Portal
07:57
Starting The Fake Captive Portal
11:57
Redirecting Requests To Captive Portal Login Page
12:19
Generating Fake SSL Certificate
05:54
Enabling SSL/HTTPS On Webserver
07:50
Sniffing & Analysing Login Credentials
06:03

Gaining Access - WPA & WPA2 Cracking - Exploiting WPS

5 lectures
Exploiting WPS - Introduction
01:34
Bypassing "Failed to associate" Issue
07:39
Bypassing 0x3 and 0x4 Errors
07:39
WPS Lock - What Is It & How To Bypass It
07:01
Unlocking WPS
08:40

Gaining Access - WPA & WPA2 Cracking - Advanced Wordlist Attack

6 lectures
Advanced Wordlist Attacks - Introduction
01:39
Saving Cracking Progress
09:44
Using Huge Wordlists Without Wasting Storage
07:35
Saving Cracking Progress When Using Huge Wordlists Without Wasting Storage
10:04
Cracking WPA/WPA2 Much Faster Using GPU - Part 1
07:19
Cracking WPA/WPA2 Much Faster Using GPU - Part 2
10:38

Gaining Access - WPA & WPA2 Cracking - Evil Twin Attack

4 lectures
How the Evil Twin attack Work?
07:21
Installing Needed Software
07:39
Stealing WPA & WPA2 Key Using Evil Twin Attack Without Guessing
09:38
Debugging & Fixing Login Interface Issues
11:51

Gaining Access - WPA & WPA2 Cracking - WPA/WPA2 Enterprise

5 lectures
What is WPA & WPA2 Enterprise & How it Works
05:24
2 Methods To Hack WPA & WPA2 Enterprise
06:47
Stealing Login Credentials
08:11
Cracking Login Credentials
06:38
Securing Systems From The Above Attacks
04:59

Post Connection Attacks

6 lectures
Post Connection Attacks Overview
04:22
Ettercap - Basic Overview
07:09
Ettercap - ARP Spoofing & Sniffing Sensitive Data Such As Usernames & Passwords
09:51
Automatically ARP Poisoning New Clients
06:53
DNS Spoofing Using Ettercap
05:30
Bypassing Router-Side Security & Poisoning Target Without Triggering Alarms
09:17

Post Connection Attacks - Analysing Data Flows & Running Custom Attacks

10 lectures
Introduction to MITMproxy
03:47
Using MITMproxy In Explicit Mode
07:12
Analysing (Filtering & Highlighting) Flows
05:13
Intercepting Network Flows
04:51
Modifying Responses & Injecting Javascript Manually
08:45
Intercepting & Modifying Responses In Transparent Mode
07:31
Editing Responses & Injecting BeEF's Code On The Fly
09:16
Editing Responses Automatically Based On Regex
09:13
[Bonus] - Stealing Login Info Using Fake Login Prompt
07:12
[Bonus] - Hacking Windows 10 Using A Fake Update
04:41

Post Connection Attacks - Writing Custom Scripts To Execute Own Attacks

14 lectures
Introduction to MITM Scripts?
06:14
Capturing & Printing Requests/Responses
08:30
Filtering Flows & Extracting Useful Data
09:25
Using Conditions To Execute Code On Useful Flows
09:48
Generating Custom HTTP Responses
08:35
Testing Script Locally
08:29
Generating Trojans - Installing The Trojan Factory
06:16
Generating Trojans - Converting Any File (eg:image) To a Trojan
10:15
Testing Script On Remote Computer To Replace Downloads With a Generic Trojan
07:07
Executing Bash Commands & Calling Trojan Factory From Our Script
08:47
Using Variables & More Complex Conditions
08:42
Converting Downloads To Trojans On The Fly
10:10
Configuring The Trojan Factory's MITMproxy Script
07:32
Using The Trojan Factory MITMproxy Script
07:48

Post-Connection Attacks - Doing All Of The Above On HTTPS Websites

4 lectures
Bypassing HTTPS With MITMproxy
06:11
Replacing HTTPS Downloads
05:12
Injecting Data (Javascript, HTML elements ...etc) In HTTPS Websites
06:16
Securing Systems From The Above Post Connection Attacks
05:40

Bonus Section

1 lectures
Bonus Lecture - Discounts
02:33

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.