Wifi Hacking Penetration Testing From Scratch

Learn how to hack both WiFi and wired networks like black hat hackers, and learn how to secure them from these attacks.

Last updated 2022-01-10 | 4.7

- 60+ detailed videos about practical networks attacks
- Control connections of clients around you without knowing the password.
- Crack WEP/WPA/WPA2 using a number of methods.

What you'll learn

60+ detailed videos about practical networks attacks
Control connections of clients around you without knowing the password.
Crack WEP/WPA/WPA2 using a number of methods.
Hack any computer on the same network.
Intercept data and spy on all on the network
Gather detailed information about clients and networks like their OS
opened ports ...etc.
A number of practical attacks that can be used without knowing the key to the target network
ARP Spoofing/ARP Poisonning
Launch Various Man In The Middle attacks.
Sniff packets from clients and analyse them to extract important info such as: passwords
cookies
urls
videos
images ..etc.
Detect ARP poisoning and protect your self and your network against it.
You will be able to use more than 20 penetration testing tools such as ettercap
wireshark
aircrack-ng suit ...etc.
Combine individual attacks to launch even more powerful attacks.

* Requirements

* Basic IT skills
* No Linux
* programming or hacking knowledge required.
* Computer with a minimum of 4GB ram/memory
* Operating System: Windows / OS X / Linux
* For the wifi cracking ONLY - Wireless adapter that supports monitor mode (more info provided in the course).

Description

  • 60+ detailed videos about practical networks attacks
  • Control connections of clients around you without knowing the password.
  • Crack WEP/WPA/WPA2 using a number of methods.
  • Hack any computer on the same network.
  • Intercept data and spy on all on the network
  • Gather detailed information about clients and networks like their OS, opened ports ...etc.
  • A number of practical attacks that can be used without knowing the key to the target network
  • ARP Spoofing/ARP Poisonning
  • Launch Various Man In The Middle attacks.
  • Sniff packets from clients and analyse them to extract important info such as: passwords, cookies, urls, videos, images ..etc.
  • Detect ARP poisoning and protect your self and your network against it.
  • You will be able to use more than 20 penetration testing tools such as ettercap, wireshark, aircrack-ng suit ...etc.
  • Combine individual attacks to launch even more powerful attacks.

Course content

14 sections • 67 lectures

Introduction & Course Outline Preview 03:35

Welcome to the course, this lecture will give you a full outline of the structure of the course, and will give you an over view of what will you learn in each section.

Lab Overview & Needed Software Preview 05:54

In this course, we will be using a number of operating systems, Kali for hacking and a victim or target machine, in this section you will learn how to install these machines as virtual machines inside your current operating system, this allow use to use all of the machines at the same time, it also completely isolates these machines from your main machine therefore your main machine will not be affected if anything goes wrong.

This lecture will give you an overview of the lab that we will need to set up for this course.

Initial Preparation Preview 08:55

This lecture will introduce you to the hacking operating system that we will be using throughout the course; Kali Linux. You will learn what it is, how to download it, and how to enable virtualisation on your system to run it as a virtual machine.

Installing Kali Linux as a VM on Windows Preview 08:55

This lecture will teach you how to install Kali Linux as a virtual machine in VMware Workstation Player on Windows.
VMware is the software that we will use to install different operating systems inside our current operating system as virtual machines. This will be very useful as you can use it to test and practice what you learn in this course.

Installing Kali Linux as a VM on Apple Mac OS Preview 09:38

This lecture will teach you how to install Kali Linux as a virtual machine in VMware Fusion on Mac OS.
VMware is the software that we will use to install different operating systems inside our current operating system as virtual machines. This will be very useful as you can use it to test and practice what you learn in this course.

Installing Kali Linux as a VM on Apple M1 Computers Preview 09:08

This lecture will teach you how to install Kali Linux as a virtual machine using Parallels Desktop on Apple computers that use the M1 chip. Parallels Desktop is the software that we will use to install different operating systems inside our current operating system as virtual machines. This will be very useful as you can use it to test and practice what you learn in this course.

Installing Kali Linux as a VM on Linux Preview 10:46

This lecture will teach you how to install Kali Linux as a virtual machine in VMware Workstation Player on Linux.
VMware is the software that we will use to install different operating systems inside our current operating system as virtual machines. This will be very useful as you can use it to test and practice what you learn in this course.

Kali Linux Overview Preview 05:10

In this lecture we will have a basic look on Kali linux just to get you comfortable with using it.

You will also learn how to connect your external wifi card to the virtual machine, this is extremely important for future videos.

The Linux Terminal & Basic Commands Preview 13:06

Network Basics Preview 04:28

In this lecture we shall talk about some basics that we need to understand before we can start learning how to test network's security.

Connecting a Wireless Adapter To Kali Preview 06:51

This video will teach you how to connect a USB device to Kali, as an example I will be connecting a wireless adapter to it so I can interact with wireless networks and try to hack them form Kali.

MAC Address - What Is It & How To Change It Preview 08:20

In this lecture you shall learn what do mean by MAC address, what are they used for and how to change your MAC address.

Wireless Modes (Managed & Monitor mode) Preview 06:57

This lecture will clarify why is it possible to capture any packet around us even if it's not directed to our device, you will learn about two wireless modes: monitor and managed mode, you shall learn what is the difference between them, when do we use each of them and how to correctly enable monitor mode on your wireless card.

Packet Sniffing Basics Using Airodump-ng Preview 06:40

This is the first lecture in the "pre connection section", in this lecture you will learn how to use airodump-ng to see all the access points and associated clients that are within your wireless range and gather information about them.

WiFi Bands - 2.4Ghz & 5Ghz Frequencies Preview 07:54

In this lecture you will learn what are the 2 bands used on WiFi networks and how to use airodump-ng to capture data sent over these bands

Targeted Packet Sniffing Using Airodump-ng Preview 10:30

In this lecture , we shall learn how to launch airodump-ng on a specific AP , and store all packets in a capture file.

Deauthentication Attack (Disconnecting Any Device From The Network) Preview 06:50

Deauthentication attacks allow us to disconnect (disassociate) any connected client to any network that is within our wifi range even if the network uses encryption (such as WEP/WPA/WPA2).

Gaining Access Introduction Preview 01:09

Welcome to this section of the course , in this section we shall learn how to break WEP/WPA/WPA2 encryption and determine the network key.

Theory Behind Cracking WEP Encryption Preview 05:47

This lecture explains the weaknesses in WEP encryption and how we can use these weaknesses to break it.

Basic Case Preview 06:17

In this video we shall learn the basics of cracking WEP encryption , the target is a WEP encrypted network with active clients.

Associating With Target Network Using Fake Authentication Attack Preview 06:45

In this lecture we shall learn the theory behind cracking WEP encrypted APs with no or idle clients.

To do this we shall learn three methods of packet injection, but before we can inject packets into the traffic we need to authenticate our wifi card with the target AP so that it does not ignore our requests as AP's only accept packets from associated devices, therefore we shall learn how to fake authenticate our wifi card with the target AP so that it starts accepting packets from us.

Packet Injection - ARP Request Reply Attack Preview 06:09

This is the first method of cracking idle or client less AP's that we shall learn .

In this method , after successfully associating with the target AP , we will wait for an ARP packet , we will then capture this packet and inject it into the traffic , this will force the AP to generate a new ARP packet with a new IV , we capture this new packet and inject into the traffic again , this process is repeated until the number of IV's captured is sufficient enough to crack the key.

Packet Injection - Korek Chopchop Attack Preview 07:42

This is the 2nd method of cracking idle or client less AP's.

In this method we will capture an ARP packet and attempt to guess its key stream and use it to forge a new packet (using packetforge-ng) ,then we can inject this new forged packet into the traffic to generate new IV's.

Packet Injection - Fragmentation Attack Preview 07:44

This is the 3rd method of cracking idle or client less AP's.

The goal of this method is to obtain 1500 bytes of the PRGA (pseudo random generation algorithm) , this can be used to forge a new packet which can be injected into the traffic to generate new IV's.

Introduction to WPA / WPA2 Cracking Preview 03:42

This is an introduction to WPA/WPA2 , we shall learn what is the main difference between WPA and WEP and why WPA is more difficult to crack.

Exploiting the WPS Feature Preview 10:11

In this lecture we shall learn how to exploit the WPS feature to crack WPA/WPA2 encrypted AP's without a wordlist attack and without the need to any connected clients.

How to Capture a Handshake Preview 06:49

In this lecture we shall learn how to capture the handshake from the target AP.

Creating a Wordlist / Dictionary Preview 07:33

To crack WPA/WPA2 we need to use a wordlist attacks , you can download ready wordlists from the internet or create your own by following this lecture.

Cracking the Key Using a Wordlist Attack Preview 06:26

In this lecture we will use the wordlist created in the previous lecture to crack the WPA key using aircrack-ng.

Cracking the Key Quicker using a Rainbow Table Preview 07:00

Computing the PMK is slow, and we only need the wordlist and the essid of the target AP to compute it, therefore we can save time and compute the PMK for our wordlist while waiting for the handshake. This lecture shows how to create a database of ready PMK's for the target AP , so that the cracking process would be much quicker once we capture the handshake.

Cracking WPA/WPA2 Much Faster Using GPU - Part 1 Preview 07:19

In this lecture you will learn how to crack WPA/WPA2 much faster using the GPU instead of the CPU.

This is part 1 where you will learn how to install the needed software and prepare the handshake.

Cracking WPA/WPA2 Much Faster Using GPU - Part 2 Preview 10:39

In this lecture you will learn how to crack WPA/WPA2 much faster using the GPU instead of the CPU.

This is part 2 - here you will learn how to start the cracking process and get the password.

Securing Your Network From The Above Attacks Preview 02:03

How to Configure Wireless Security Settings To Secure Your Network Preview 08:05

In this video you will learn how to access the settings page for your router and change the settings to increase the security of your wireless network.

Post Connection Attacks Introduction Preview 02:10

This lecture is an introduction to the last section of this course, it will give you an outline of what we shall learn in this section and some important notes.

Installing Windows As a Virtual machine Preview 06:09

In this lecture you will learn how to set up a windows virtual machine so that we can try and hack into it to practice penetration testing.

Discovering Connected Clients using netdiscover Preview 08:39

Gathering information is one of the most important steps in penetration testing. In this lecture we will learn how to use netdiscover to discover connected devices to our network.

Gathering More Information Using Zenmap Preview 06:45

In this lecture we shall learn how to use zenmap (the GUI for nmap) to discover all connected devices and gather detailed information about these devices, such as their operating system, open ports and even services using these ports.

Gathering Even More Information Using Zenmap Preview 08:08

In this lecture we shall learn how to use zenmap (the GUI for nmap) to discover all connected devices and gather detailed information about these devices.

ARP Poisoning Theory Preview 09:04

In this video we shall learn about one of the most dangerous and effective attacks that you can launch on a network; (Man In The Middle Attacks) , we shall learn the theory behind ARP poisoning and why it is it so dangerous and effective.

ARP Poisoning Using arpspoof Preview 06:30

In this lecture we will learn how to use arpspoof to do a basic ARP poisoning attack and redirect the flow of packets in the network. 

Bettercap Basics Preview 08:39

This video shows you how to properly install bettercap on Kali Linux, and gives you a basic overview on how to start it and interact with it.

ARP Poisoning Using Bettercap Preview 08:17

In this lecture we shall have a look on Man In The Middle Framework , how to use it to ARP poison a target client and sniff usernames and passwords from that target.

Spying on Network Devices (Capturing Passwords, Visited Websites...etc) Preview 05:11

In this lecture you'll learn how to configure and use the sniff module in bettercap to spy on devices on the same network, so you'll learn how to see all urls they load, images, usernames, passwords and more!

Creating Custom Spoofing Script Preview 09:54

In this lecture you'll learn how to create your own MITM scripts, also known as bettercap caplets, in this example you'll learn how to create a caplet to automatically spoof clients on your network to place you in the middle of the connection and start a sniffer to spy on these clients and see all the data they send/receive including usernames and passwords.

Understanding HTTPS & How to Bypass it Preview 06:06

This lecture will teach you what HTTPS is and how to properly configure Bettercap to bypass HTTPS so you can see data sent to and from more secure websites that use HTTPS by default.

Bypassing HTTPS Preview 11:12

In this lecture we shall learn how to bypass HTTPS/SSL so that we can sniff passwords from HTTPS enabled web pages such as Linkedin.

Bypassing HSTS Preview 10:09

Really big websites such as Facebook and Twitter use Strict Transport Security (HSTS),  modern browsers come with a list of websites that they can only browse as HTTPS, so when we use the method shown in previous lectures the browser will either refuse to load HSTS websites OR load them over HTTPS.

In this lecture you'll learn how to use a custom version of the hstshijack caplet to partially bypass HSTS, this will allow you to capture data sent to and from websites that use HSTS such as Facebook.

DNS Spoofing - Redirecting Requests From One Website To Another Preview 10:51

In this video we shall learn how to control DNS requests made by the target client. This can be very useful in many cases.

Injecting Javascript Code Preview 10:26

In this lecture you will learn how to inject Javascript code into the target browser, this is vey dangerous as it allows us to run a large number of attacks using javascript codes (more on this later), in this lecture we'll focus on injecting a simple javascript code.

Running all the Above Using a Graphical Interface Preview 10:29

This video teaches you how to run all of the attacks shown above using a graphical user interface that is easy and intuitive to use.

Wireshark - Basic Overview & How To Use It With MITM Attacks Preview 08:24

Wireshark is a network protocol analyser, in this lecture we will have a basic overview on it, you will learn why is it useful and how to use it with MITM attacks or use it to analyse a capture file that contains data that you already sniffed.

Wireshark - Sniffing & Analysing Data Preview 05:30

I this lecture you will learn how to use Wireshark to sniff data (traffic) sent/received by any client in your network. You will also learn how to analyse this data, filter HTTP traffic and find useful information such as the websites visited, sent requests and more!

Wireshark - Using Filters, Tracing & Dissecting Packets Preview 06:28

In this lecture we will continue using Wireshark, you will learn more methods to analyse the captured data, you'll learn how to find packets that contain specific information, how to capture logins (usernames and passwords), and how to capture the cookies if the person has already logged in, we will have examples on Hotmail and Dailymotion.

Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network Preview 07:48

In this lecture you'll learn how to filter sniffed data and extract useful information such as usernames and passwords.

Creating a Fake Access Point - Theory Preview 07:29

Fake access points can be handy in many scenarios , one example is creating an open AP , this will attract a lot of clients , many of which will automatically connect to it. Then we can sniff all the traffic created by the clients that connect to it , and since its open , the traffic will not be encrypted !

This lecture will explain the theory behind creating a fake AP and what do we need to make it work.

Creating a Fake AP Using Mana-Toolkit Preview 09:31

In this lecture you will learn an easier way to create a fake AP using a tool called Mana-Toolkit.

Bonus - Installing Veil 3.1 Preview 03:56

In this lecture you will learn how to download and install Veil Framework.

Bonus - Veil Overview & Payloads Basics Preview 07:20

This lecture will give you an overview on Veil Framework and its basic commands.

You will also learn what is a payload and the different types of payloads that can be generated with Veil. 

Bonus - Generating An Undetectable Backdoor Using Veil 3 Preview 10:19

In this lecture you will learn how to create a backdoor that is not detectable by antivirus programs, this is very important in client side attacks as we will be using this backdoor in future videos to try and gain control over the target system.

Bonus - Listening For Incoming Connections Preview 07:18

Bonus - Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10 Preview 07:12

Finally we will test the backdoor that we generated on a Windows machine and make sure that it works as expected.

Creating a Fake Update & Hacking Any Client in the Network Preview 11:48

This lecture will teach you how to gain full access over a target computer by serving it a fake update for an existing program, once the target user installs the update you will gain full access to their computer.

Note: you need to be the man in the middle for this method to work.

-------------

Note: The latest version of evilgrade does not work properly, so don't download evilgrade using the git clone command in the installation commands, instead download it from the following link:

https://www.dropbox.com/s/vr1mpesah1ybuai/evilgrade.zip?dl=1

Meterpreter Basics - Interacting Wit Hacked Clients Preview 05:35

This lecture will show you the basics of metasploit's meterpreter, you will learn how to use it to access the file system of the target computer, upload, download, edit ....etc.

You'll also learn how to migrate to safer process and more.

Detecting ARP Poisoning Attacks Preview 05:05

In this lecture we shall learn two methods to detect ARP poisoning attacks.

Detecting Suspicious Activities using Wireshark Preview 05:41

In this lecture we shall learn how to use Wireshark to detect ARP Poisoning attacks and other suspicious activities in the network, we will also learn how to protect against ARP Poisoning attacks.