Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Network Hacking Continued - Intermediate to Advanced

via Udemy

Overview

Learn advanced techniques to hack into WiFi & wired networks & implement custom MITM attacks

What you'll learn:
  • 80+ detailed videos (10 hours) on ADVANCED network hacking
  • 2 methods to hack WPA2 enterprise networks
  • 3 methods to hack captive portals (hotels & airport networks)
  • Steal WPA/WPA2 password using evil twin attack.
  • Crack WPA/WPA2 faster using GPU.
  • Write custom scripts to implement your attack ideas.
  • Bypass router-side security & run ARP spoofing attack without raising alarms.
  • Unlock WPS on some routers even if its locked
  • Disconnect multiple or all clients from their networks without knowing the key
  • Bypass MAC filtering (both black & white lists).
  • Discover & connect to hidden networks
  • Crack more secure WEP implementation when SKA is used.
  • Exploit WPS on more secure routers to get the WPA/WPA2 key.
  • Understand how WPA/WPA2 enterprise work.
  • Understand how a fake access points work
  • Manually create fake access points
  • Generate SSL certificates & use it to support HTTPS on apache2.
  • Create a fake captive portal that acts exactly like a normal captive portal.
  • Use huge wordlists to crack WPA/WPA2 without taking up disk space.
  • Save WPA / WPA2 cracking progress.
  • Bypass HTTPS & capture data manually.
  • Analyse data flows and build own attacks.
  • Run attacks against HTTPS websites.
  • Inject Javascript / HTML code in HTTPS pages.
  • Create trojans - combine any file (image/pdf) with malware.
  • Replace files downloaded on the network with trojans.
  • Write script to replace downloads with trojans on the fly.

Welcome to thisadvanced network hacking course, this course is designed to build up on what you already know about network hacking, therefore I recommend finishing the network hacking section of my general ethical hacking course or finishing my network hacking coursebefore starting this one.


Just like all of my other courses, this course is highly practical, but it will not neglect the theory, since this is an advanced course we will be breaking each attack into its smaller components and understand how each of these components work, therefore by the end of the course you will be able to mix these attacksand adopt them to suit different situations and different scenarios, you will also learn how to write your own man in the middlescripts to implement your own attacks. You will learn everything by example in real world practical scenarios, no boring dry lectures.


Because this course builds on what you learn in the courses mentioned above, the main sections here have similar titles to the main sections in these courses, but the topics covered here are more advanced.


Thiscourse is divided into three main sections:

  1. Pre-Connection Attacks - in this section you will learn how to extend the pre-connection attacks you already know, for example you will learn how to run these attacks againstnetworks and clients that use5Ghz and extend the deauthentication attack to target multiple clients and multiple networks at the same time.

  2. Gaining Access - In this section you will learn a number of advanced techniques to gain access to various network configurations and various network encryptions. First you will learn how to overcome some security features that would prevent you from even trying any attacks, you willlearn how to discover and target hidden networks and bypass MAC filtering whether it is implemented using a black-list or a white-list. As you go through all of the lectures in this section, you will learn how to manually configure andcreate a fake access point, you will understand exactly how it works and the services it relies on, therefore by the end of this section you will be able to create custom fake access points to suit your needs. You willbe ableto create fake captive portals, steal WPA/WPA2 passwords or use it to spy on clients that connect to it.This sectionis divided into a number of subsections each covering a specific topic:

    1. Captive Portals -captive portals are open networks that require users to login after connecting to it, they are usually used in hotels and airports.In this subsection you will learn three methodsto hack captive portals.

    2. WEP Cracking - Even though this is an old and weak encryption, this is still used in some networks and you can notcall yourself a hacker if you can not crack it, by now you should know how to rack WEP if OPEN authentication is used, in this section you willlearn how to gain access to WEP networks that use Shared Key Authentication (SKA) as all of the methods that you learned so far will NOT work against SKA.

    3. WPA &WPA2 cracking - In this section you will learn more advanced techniques to gain access to WPA & WPA2 networks,this section is divided into even smaller subsections:

      1. Exploiting WPS - in this subsectionyou will learn how to debug reaver's output and exploit the WPS featureonmore routers usingreaver's advanced options,you will also learn how to unlock some routersif they lock after a number of failed attempts.

      2. Advanced Wordlist Attacks - in this subsection you will learn how to run more advanced wordlist attacks, this will increase your chances of cracking the key; you will learn how to usehuge wordlists without wasting storage, save the cracking progress so that you can pause and resume and crack the key much fasterusingthe GPUinstead of the CPU.

      3. Evil Twin Attack -Finally if none of the above methods work, the last resort is to use social engineering to get the key, in this subsection you will learn how to get the password for a target WPA/WPA2 network using social engineering, without guessing and without using a wordlist.

    4. WPA & WPA2 Enterprise - These networks are usually used in companies and colleges, these are secure networks that use WPA or WPA2 but also require users to login with a username and passwordafter connecting, in this subsection you will understand how they work and how to hack them.

  3. Post-Connection Attacks - In this section you will learn a number of advanced attacks that you can run after connecting to a network. All of the attacks in this subsection work against WiFi and ethernet networks, you will learn how to manually bypass HTTPS and capture sensitive data, you will be able to use this method regardless ofhow you became the man in the middle so you will be able to use it with any scenario or situation when interesting data is flowing through your computer. You will also learn how to inject javascript/HTML in HTTPS websites,bypass router-side security and runARP poisoningattacks without raising any alarms. You will also learn how to manually analyse data flows and build your own MITMattack ideas. Not only that but I will also teach you how to write your own scripts to execute your own MITM attacks. By the end of this section you will learn the right methodology of building your own attack, you'll learn how to analyse network flows, run a simple test, translate that into a working script that implements your attack, and finally test that script against a remote computer.

Finally at the end of the course you will learn how to protect yourself and your systems from these attacks.


With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 15 hours.


Notes:

  • This course is created for educational purposes only andall the attacks are launched in my own lab or against devices that I have permission to test.

  • This course is totally a product of Zaid Sabih & zSecurity, no otherorganizationis associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANIZATION IS INVOLVED.

Taught by

Zaid Sabih and z Security

Reviews

4.7 rating at Udemy based on 3241 ratings

Start your review of Network Hacking Continued - Intermediate to Advanced

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.