Network Hacking Continued Intermediate To Advanced

Learn advanced techniques to hack into WiFi & wired networks & write own python scripts to implement custom MITM attacks

Last updated 2022-01-10 | 4.7

- 80+ detailed videos on ADVANCED network hacking
- 2 methods to hack WPA2 enterprise networks
- 3 methods to hack captive portals (hotels & airport networks)

What you'll learn

80+ detailed videos on ADVANCED network hacking
2 methods to hack WPA2 enterprise networks
3 methods to hack captive portals (hotels & airport networks)
Steal WPA/WPA2 password using evil twin attack.
Crack WPA/WPA2 faster using GPU.
Write custom scripts to implement your attack ideas.
Bypass router-side security & run ARP spoofing attack without raising alarms.
Unlock WPS on some routers even if its locked
Disconnect multiple or all clients from their networks without knowing the key
Bypass MAC filtering (both black & white lists).
Discover & connect to hidden networks
Crack more secure WEP implementation when SKA is used.
Exploit WPS on more secure routers to get the WPA/WPA2 key.
Understand how WPA/WPA2 enterprise work.
Understand how a fake access points work
Manually create fake access points
Generate SSL certificates & use it to support HTTPS on apache2.
Create a fake captive portal that acts exactly like a normal captive portal.
Use huge wordlists to crack WPA/WPA2 without taking up disk space.
Save WPA / WPA2 cracking progress.
Bypass HTTPS & capture data manually.
Analyse data flows and build own attacks.
Run attacks against HTTPS websites.
Inject Javascript / HTML code in HTTPS pages.
Create trojans - combine any file (image/pdf) with an evil file.
Replace files downloaded on the network with trojans.
Write script to replace downloads with trojans on the fly.

* Requirements

* Computer with a minimum of 4GB ram/memory
* Operating System: Windows / OS X / Linux
* Finished the networks section of my general ethical hacking course OR
* Finished my network hacking course.
* For the wifi cracking ONLY - Wireless adapter that supports monitor mode (more info provided in the course).

Description

  • 80+ detailed videos on ADVANCED network hacking
  • 2 methods to hack WPA2 enterprise networks
  • 3 methods to hack captive portals (hotels & airport networks)
  • Steal WPA/WPA2 password using evil twin attack.
  • Crack WPA/WPA2 faster using GPU.
  • Write custom scripts to implement your attack ideas.
  • Bypass router-side security & run ARP spoofing attack without raising alarms.
  • Unlock WPS on some routers even if its locked
  • Disconnect multiple or all clients from their networks without knowing the key
  • Bypass MAC filtering (both black & white lists).
  • Discover & connect to hidden networks
  • Crack more secure WEP implementation when SKA is used.
  • Exploit WPS on more secure routers to get the WPA/WPA2 key.
  • Understand how WPA/WPA2 enterprise work.
  • Understand how a fake access points work
  • Manually create fake access points
  • Generate SSL certificates & use it to support HTTPS on apache2.
  • Create a fake captive portal that acts exactly like a normal captive portal.
  • Use huge wordlists to crack WPA/WPA2 without taking up disk space.
  • Save WPA / WPA2 cracking progress.
  • Bypass HTTPS & capture data manually.
  • Analyse data flows and build own attacks.
  • Run attacks against HTTPS websites.
  • Inject Javascript / HTML code in HTTPS pages.
  • Create trojans - combine any file (image/pdf) with an evil file.
  • Replace files downloaded on the network with trojans.
  • Write script to replace downloads with trojans on the fly.

Course content

13 sections • 83 lectures

Teaser - Converting Downloads To Trojans On The Fly & Hacking Windows 10 Preview 06:41

This is a teaser lecture, the goal here is to show you what you'll be able to do by the end of the course.

You'll see one of the scripts that you'll learn how to build in action, this script will replace any file downloaded by a target with a trojan that will open the file the target request and run evil code in the background allowing us to gain access to the target computer and fully control it.

As this is a teaser lecture, it won't cover how this is done, you'll learn how to do this as you go through the course, right now just sit back, enjoy the lecture, and you'll learn how to do this by the end of the course.

Course Overview Preview 05:24

This lecture will introduce you to the main topics covered in the course.

Pre-connection Attacks Overview Preview 01:54

This lecture will give you an overview of what you'll learn in this section.

Spoofing Mac Address Manually Preview 03:24

This lecture teaches how to manually change the mac address of any network interface, this can be useful to bypass security measurements, hide your identity and more.

Targeting 5 GHz Networks Preview 06:43

In this lecture you will learn how to use airodump-ng to sniff data from networks and clients that use run on 5GHz.

Deauthenticating a Client From Protected WiFi Networks Preview 06:54

This lecture will teach you how to disconnect any device from any WiFi network even if the network uses encryption like WPA or WPA2.

Deauthenticating Multiple Clients From Protected WiFi Networks Preview 07:50

In this lecture you will learn how to disconnect a number of devices simultaneously from their network even if their network uses a password.

Deauthenticating All Clients From Protected WiFi Network Preview 06:04

In this lecture you will learn how to run a deauthentication attack and disconnect all clients in a network, without connecting to the network and even if the network uses encryptions such as WPA/WPA2.

Deauthenticating Same Client From Multiple Bands or Networks Preview 09:27

Sometimes devices are configured to connect to more than one wifi network, therefore they'll automatically connecting to other networks or other bands (eg. 5Ghz) if you de-authenticate them from their current network.

This lecture teaches you how to deauthenticate the same client from multiple networks.

Gaining Access Overview Preview 02:29

This lecture will give you an overview of what you'll learn in this section.

Discovering Hidden Networks Preview 08:11

This lecture will teach you how to discover hidden networks around you and find their name/ESSID.

Connecting To Hidden Networks Preview 05:14

This lecture shows you how to connect to hidden network once you figure out the name.

Bypassing Mac Filtering (Blacklists & Whitelists) Preview 09:04

This lecture will teach you what MAC filtering is, how it works, and how to bypass it whether it is implemented using a black list or using a white list.

Cracking SKA WEP Networks Preview 09:05

The traditional methods of cracking will NOT work if the target network uses SKA authentication .

This lecture will teach you how to crack WEP networks that use SKA.

Securing Systems From The Above Attacks Preview 03:17

This lecture will teach you how to prevent the above attacks and protect networks from them.

Sniffing Captive Portal Login Information In Monitor Mode Preview 09:59

This lecture will teach you how to use monitor mode to steal login info entered by users to bypass captive portals.

Sniffing Captive Portal Login Information Using ARP Spoofing Preview 08:55

This lecture will cover another method to bypass captive portals, in this method you will learn how to steal the login info by ARP-spoofing clients in the network.

Creating a Fake Captive Portal - Introduction Preview 04:18

In this lecture and the next few lectures you will learn how to manually create a fake access point, and configure it to work as a captive portal, so we can steal login info entered by users that connect to it.

Creating Login Page - Cloning a Login Page Preview 07:17

This lecture will teach you how to clone any web page from the internet, as an example we will be cloning a login page used by my target captive portal.


Creating Login Page - Fixing Relative Links Preview 06:53

This lecture will teach you how to fix the resources used by the cloned web page so that it looks and works like the real one.

Creating Login Page - Adding Form Tag Preview 07:44

In this lecture we will be modifying the source code used in the cloned page to make sure that it contains a form tag, this will make sure that the info will get posted using HTTP POST which makes it easy for it to sniff this info.

Creating Login Page - Adding Submit Button Preview 06:44

In this lecture we will finish working on the cloned page by adding a submit button to the form to make sure that the data will get submitted via HTTP POST when the user enter their details.

Preparing Computer To Run Fake Captive Portal Preview 07:57

This lecture will teach you how to prepare your computer to launch a fake access point.

Starting The Fake Captive Portal Preview 11:57

In this lecture you will learn how to configure and start all the components needed to launch a fake access point, this includes a DHCP server, a DNS server, and host apd.

Redirecting Requests To Captive Portal Login Page Preview 12:19

This lecture will teach you how to setup redirect rules to redirect all users to the cloned login page as soon as they connect to the fake captive portal.

Generating Fake SSL Certificate Preview 05:54

In this lecture you will learn how to generate an SSL certificate, the generated certificate can be used in any scenario or with any application that might require a SSL certificate.

Enabling SSL/HTTPS On Webserver Preview 07:50

In this lecture we will use the SSL certificate we generated in the previous lecture to add HTTPS/SSL support to your web server, as a bonus this will allow us to support HTTPS/SSL on our fake access point.

Sniffing & Analysing Login Credentials Preview 06:03

Finally in this lecture you will learn how to sniff & analyse data from the fake access point we created, the same method can be used to sniff data from any open network even if it was not a fake access point.

Exploiting WPS - Introduction Preview 01:34

This lecture will introduce you to the main objectives of this subsection.

Bypassing "Failed to associate" Issue Preview 07:39

This lecture will teach you how to bypass the "Failed to associate" warning that you might get when using reaver.

Bypassing 0x3 and 0x4 Errors Preview 07:39

In this lecture you will learn how to debug reaver's output, as an example you will learn how to bypass the 0x3 and 0x2 error messages thrown by some routers.

WPS Lock - What Is It & How To Bypass It Preview 07:01

In this lecture we will have a look on WPS lock, what is it and discuss some ideas on how to bypass it.

Unlocking WPS Preview 08:40

In this lecture you will learn how to force some routers to automatically unlock their WPS.

Advanced Wordlist Attacks - Introduction Preview 01:39

This lecture will give you an overview of what you'll learn in this section.

Saving Cracking Progress Preview 09:44

In this lecture you will learn how to save your cracking progress with aircrack-ng, this will allow you to pause the cracking process, and start from where you left the next time instead of the default behaviour where you would start from 0.

Using Huge Wordlists Without Wasting Storage Preview 07:35

In this lecture you will learn how to pipe crunch's output to aircrack-ng on the fly, this allows you to use huge wordlists to crack WPA and WPA2 without taking up disk space.

Saving Cracking Progress When Using Huge Wordlists Without Wasting Storage Preview 10:04

In this lecture we will combine the 2 methods we learned in the previous lectures, this will allow us to:

1. Use huge wordlists to crack WPA and WPA2 without taking up disk space.

2. Store the cracking progress so we can pause and resume anytime we want.

Cracking WPA/WPA2 Much Faster Using GPU - Part 1 Preview 07:19

In this lecture you will learn how to crack WPA/WPA2 much faster using the GPU instead of the CPU.

This is part 1 where you will learn how to install the needed software and prepare the handshake.

Cracking WPA/WPA2 Much Faster Using GPU - Part 2 Preview 10:38

In this lecture you will learn how to crack WPA/WPA2 much faster using the GPU instead of the CPU.

This is part 2 - here you will learn how to start the cracking process and get the password.

What is It & How it Works Preview 07:21

In an evil attack we create a network that is identical to the target network, disconnect clients from their original network and steal the password when they connect to the identical fake network (the evil twin).

In this lecture we will discuss the idea of an evil twin attack, and how it can be used to get the WPA/WPA2 key.

Installing Needed Software Preview 07:39

You will learn how to install a tool called Fluxion in this lecture, since we already covered all the steps to generate a fake access point manually, in this lecture and the next one you will learn how to use Fluxion to automatically run an evil twin attack.

Stealing WPA & WPA2 Key Using Evil Twin Attack Without Guessing Preview 09:38

In this lecture you will learn how to use Fluxion to run an evil twin attack automatically and steal the WPA/WPA2.

Debugging & Fixing Login Interface Issues Preview 11:51

In this lecture you will learn the right way to debug and fix issues that you might face with automation tools like Fluxion, as an example you will learn how to fix a common issue with the login interface displayed to users.

What is WPA & WPA2 Enterprise & How it Works Preview 05:24

In this lecture we will have a look on a WPA Enterprise, what is it and how it works.

WPA enterprise is another form of authentication, all of the methods you learned so far only work against networks that use PSK authentication, in this lecture and next few lectures you will learn how to get the WPA/WPA2 key if the target network uses WPA Enterprise.

2 Methods To Hack WPA & WPA2 Enterprise Preview 06:47

In this lecture we will discuss 2 methods to get the key for WPA Enterprise networks.

Stealing Login Credentials Preview 08:11

In this lecture you will learn how to steal login credentials used to login to WPA & WPA2 Enterprise networks.

Cracking Login Credentials Preview 06:38

Finally in this lecture you will learn how to crack the hash that you stole in the previous lecture.

Securing Systems From The Above Attacks Preview 04:59

This lecture will teach you how to secure systems from all of the gaining access attacks shown in this course.

Post Connection Attacks Overview Preview 04:22

This lecture will give you an overview of what you'll learn in this section.

Ettercap - Basic Overview Preview 07:09

This lecture will give you a basic overview on Ettercap, what it is and how to interact with its interactive command prompt.


Ettercap - ARP Spoofing & Sniffing Sensitive Data Such As Usernames & Passwords Preview 09:51

In this lecture you will learn how to use Ettercap to become the man in the middle using an arp spoofing attack, you will also learn how to sniff sensitive data such as passwords from poisoned computers.

Automatically ARP Poisoning New Clients Preview 06:53

In this lecture you will learn how to use Ettercap plugins.

Ettercap has a number of useful plugins that allow us to do various things, as an example, in this lecture you will learn how to use a plugin to automatically poison clients that connect to the network.

DNS Spoofing Using Ettercap Preview 05:30

In this lecture you will learn how to use a more complex Ettercap plugin, this plugin will allow you to run a DNS spoofing attack allowing you to redirect DNS requests to any IP you want.

Bypassing Router-Side Security & Poisoning Target Without Triggering Alarms Preview 09:17

In this lecture you will learn how to bypass router-side security by only poisoning and sniffing data in one way using Ettercap.

Introduction to MITMproxy Preview 03:47

This course will introduce you to MITMproxy and teach you how to install it on Kali Linux.

Using MITMproxy In Explicit Mode Preview 07:12

This lecture will teach you MITMproxy basics, its modes, how to start it in explicit mode and how to configure the browser to use it.

Analysing (Filtering & Highlighting) Flows Preview 05:13

In this lecture you will learn how to filter and highlight flows in MITMproxy using regex.

Intercepting Network Flows Preview 04:51

This lecture will teach you how to intercept data flows in MITMproxy based on regex expressions.

Modifying Responses & Injecting Javascript Manually Preview 08:45

In this lecture you will learn how to manually edit the response body in flows, as an example you will learn how to inject javascript code and get it to be executed on the target browser.

Intercepting & Modifying Responses In Transparent Mode Preview 07:31

In this lecture you will learn how to use MITMproxy in its transparent mode when you're the MITM, as an example you will learn how to use MITMproxy with an ARP spoofing attack.

Editing Responses & Injecting BeEF's Code On The Fly Preview 09:16

In this lecture you will learn how to use everything you learned so far in a real life scenario, you will learn how to inject javascript code in the response sent to a remote computer connected to the same network, instead of injecting a simple javascript we will inject BeEF's hook code to hook the remote computer to BeEF.

Editing Responses Automatically Based On Regex Preview 09:13

This lecture will teach you how to use another tool that comes with MITMproxy, you will learn how to use MITMdump to replace flows based on regex rules automatically.

[Bonus] - Stealing Login Info Using Fake Login Prompt Preview 07:12

This is a bonus lecture taken from my ethical hacking course, this lecture shows BeEF's basics and how to use it to steal credentials from a remote computer using a fake login prompt.

[Bonus] - Hacking Windows 10 Using A Fake Update Preview 04:41

This is a bonus lecture taken from social engineering course, it shows how to use BeEF to show the target a fake update message and hack their system after they install the update.

Introduction to MITM Scripts? Preview 06:14

MITMproxy scripts allow us to use Python with MITMproxy to implement our own attack ideas.

This lecture will introduce you to MITMproxy scripts, why learn how to write them, and what can they be used for.

Capturing & Printing Requests/Responses Preview 08:30

In this lecture you will build your first MITMproxy script, you will learn how to build a very basic MITMproxy script to print all requests/responses that pass through it.

Filtering Flows & Extracting Useful Data Preview 09:25

In this lecture you will learn how to access useful data flowing through MITMproxy, as an example you will learn how to get your script to print the request URLs.

Using Conditions To Execute Code On Useful Flows Preview 09:48

In this lecture you will learn how to use a basic 'if' statement to filter data and execute code on useful parts of the flows.

Generating Custom HTTP Responses Preview 08:35

Now that you know how to write a script to filter data and execute code on the useful parts of the flows, this lecture will teach you how to create custom responses and forward them to the right destination, as an example you will learn how to create a custom response to download requests and redirect the user to a different URL, allowing you to replace any file that any person requests with any other file.

Testing Script Locally Preview 08:29

In this lecture you will learn how to test the script that we have been building so far and fix some un-anticipated  issues.

Generating Trojans - Installing The Trojan Factory Preview 06:16

This lecture will teach you how to download and install a tool called The Trojan Factory, this tool will allow you to convert suspicious malware to torjans that look and behave like normal files.

Generating Trojans - Converting Any File (eg:image) To a Trojan Preview 10:15

In this lecture you will learn how to use The Trojan Factory to convert files into trojans.

Testing Script On Remote Computer To Replace Downloads With a Generic Trojan Preview 07:07

In this lecture you will learn how to use the script that you made to replace files downloaded by computers connected to the same network with trojans made using the trojan factory.

Executing Bash Commands & Calling Trojan Factory From Our Script Preview 08:47

In this lecture you will learn how to enhance the script that you made so far so that instead of replacing downloads with a generic trojan, it would convert the file that the target person is downloading to a trojan on the fly as the person downloads it.

In this part you will learn how to run shell commands and call The Trojan Factory from a python script.

Using Variables & More Complex Conditions Preview 08:42

In this lecture you will learn how to enhance the script that you made so far so that instead of replacing downloads with a generic trojan, it would convert the file that the target person is downloading to a trojan on the fly as the person downloads it.

In this part you will learn how to use variables in python scripts.

Converting Downloads To Trojans On The Fly Preview 10:10

In this lecture we will test the script that we made so far against a remote computer to replace any file the target downloads with a trojan that is made out of that file.

Configuring The Trojan Factory's MITMproxy Script Preview 07:32

The Trojan Factory has a mitmproxy script, it is similar to the script that we built, but it is a bit more advanced, it can be used to target multiple file types automatically, it also automatically changes the trojan name to the original file name, adds an appropriate icon, and spoofs the trojan extension.

In this lecture you will learn how to configure this script.

Using The Trojan Factory MITMproxy Script Preview 07:48

In this lecture you will learn how to use The Trojan Factory's MITMproxy script to replace any file downloaded in the network with a trojan with the right file name, right extension, and right icon.

Bypassing HTTPS With MITMproxy Preview 06:11

In this lecture you will learn how to use more complex MITMproxy scripts, as an example we will use a script that allows us to bypass HTTPS.

Replacing HTTPS Downloads Preview 05:12

In this lecture you will learn how to run our own script against HTTPS websites so that we can convert files downloaded from HTTPS websites into trojans.

Injecting Data (Javascript, HTML elements ...etc) In HTTPS Websites Preview 06:16

This lecture will teach you how to modify the response body even if the target website uses HTTPS, as an example we will inject BeEF's hook code in a HTTPS website.

Securing Systems From The Above Post Connection Attacks Preview 05:40

This lecture will teach you how to protect yourself from all of the post connection attacks shown in this course.