Learn Wi-fi Hacking Penetration

seeders: 0
leechers: 4
Added on November 26, 2015 by novice-proin Other > Tutorials
Torrent verified.



Learn Wi-fi Hacking Penetration (Size: 302.55 MB)
 04 Wireless modes (Managed & Monitor mode).mp44.46 MB
 03 What is MAC Address & how to change it.mp44.45 MB
 02 Network Basics.mp43.08 MB
 01 Course Outline.mp42.71 MB
 08 Creating a fake Access Point - Practical.mp411.97 MB
 05 Rule Based Deauthentication using airdrop-ng - Creating a rules file.mp49.26 MB
 02 Targeted Sniffing.mp47.97 MB
 04 Rule Based Deauthentication using airdrop-ng - installing airdrop-ng.mp47.38 MB
 01 Sniffing Basics - Ariodump-ng Basics.mp46.93 MB
 06 Rule Based Deauthentication using airdrop-ng - launching airdrop-ng.mp46.22 MB
 03 Deauthentication Attack.mp45.1 MB
 07 Creating a fake Access Point - theory.mp43.79 MB
 18 WEP Cracking - Chopchop Attack.mp48.55 MB
 19 WEP Cracking - Fragmentation Attack.mp48.35 MB
 21 WPA Cracking - Exploiting the WPS Feature.mp48.22 MB
 27 WPA Cracking - Quicker Wordlist Attack using the GPU.mp47.77 MB
 15 WEP Cracking - Basic Case.mp46.14 MB
 26 WPA Cracking - Cracking the Key Quicker using a Rainbow Table.mp45.84 MB
 16 WEP Cracking - Fake Authentication.mp45.62 MB
 24 WPA Cracking - Creating a Wordlist.mp45.02 MB
 14 Theory Behind Cracking WEP.mp44.79 MB
 17 WEP Cracking - ARP Request Reply Attack.mp44.7 MB
 43 MITM - Wireshark.mp418.75 MB
 46 Scenario 2 - Creating a Fake Update and Hacking Any Client in the Network.mp412.38 MB
 31 Even More detailed information gathering using nmap.mp411.48 MB
 42 MITM - Using xplico to analyse captured packets.mp411.01 MB
 38 MITM - Bypassing Remeber me feature in HTTPS websites.mp48.92 MB
 39 MITM - Ettercap Plugins.mp48.39 MB
 47 Wi-fEye - Launching all the above attacks automatically.mp48.2 MB
 33 MITM - ARP Poisoning Using arpspoof.mp46.93 MB
 35 MITM - Bypassing HTTPSSSL.mp46.75 MB
 44 Detecting ARP Poisoning Attacks.mp46.68 MB


Description

Course Description

Note: All the videos in this course are downloadable.

In this course you will start as a beginner with no previous knowledge about penetration testing. The course is structured in a way that will take you through the basics of networking and how clients communicate with each other, then we will start talking about how we can exploit this method of communication to carry out a number of powerful attacks.

This course is focuses on the practical side of wireless penetration testing without neglecting the theory behind each attack, ll the attacks explained in this course are launched against real devices in my lap

The Course is Divided into three main sections:

Pre-connection: in this section we still don't know much about penetration testing , all we have is a computer and a wireless card connected to it, you will learn how to start gathering information using your wi-fi card and you will learn a number of attacks that you can launch without the need to know the password such as controlling all the connections around you (ie: deny/allow any device from connecting to any network), you will also learn how to create a fake access point to attract users to connect to it and sniff any important information they enter.
Gaining Access: Now that you have gathered information about all the networks around you, and found your target, you will learn how to crack the key that the target uses. In this section you will learn a number of methods to crack WEP/WPA/WPA2 encryption.
Post Connection: Now you have the key to your target network and you can connect to it. in this section you will learn a number of very powerful attacks that you can launch against the network and the connected clients, these attacks will allow you to gain access to any account accessed by any client connected to your network, read all the traffic used by these clients (images , videos , audio passwords ...etc), and gain full access to any client in your network . After that you will learn how to detect these attacks and protect yourself and your network against them.

All the attacks in this course are practical attacks that work against any wireless enabled device , ie: it does not matter if the device is a phone , tablet laptop ...etc. Each attack is explained in a simple way first so that you understand how it actually works, so first you will learn the theory behind each attack and then you will learn how to carry out the attack using Kali Linux.

NOTE: This course is totally a product of Zaid Sabih and No other organization is associated for certification exam for the same. Although, you will receive Course Completion Certification from Udemy, apart from that No OTHER ORGANIZATION IS INVOLVED.
What are the requirements?

Basic IT skills
Wi-Fi card (preferably one that supports injection)
Kali Linux (can be download for free from http://www.kali.org/downloads/)

What am I going to get from this course?

Over 48 lectures and 5 hours of content!
50 detailed videos about practical attacks against Wi-Fi networks
A number of practical attacks that can be used without knowing the key to the target network
Control connections of clients around you without knowing the password.
Gather detailed information about clients and networks like their OS, opened ports ...etc.
Crack WEP/WPA/WPA2 encryptions using a number of methods.
ARP Spoofing/ARP Poisonning
Launch Various Man In The Middle attacks.
Gain access to any account accessed by any client in your network.
Sniff packets from clients and analyse them to extract important info such as: passwords, cookies, urls, videos, images ..etc.
Detect ARP poisoning and protect your self and your network against it.
You will be able to use more than 20 penetration testing tools such as ettercap, wireshark, aircrack-ng suit ...etc.
Combine individual attacks to launch even more powerful attacks.

What is the target audience?

Anybody who is interested in learning about network penetration testing
Anybody interested into learning how to protect networks from hackers.

Curriculum
Section 1: Preparation
Lecture 1
Intro about Kali Linux and Installation Options
06:00
Lecture 2
Installing Kali Linux Using ISO Image
07:53
Lecture 3
How to Connect Your Wi-Fi Card to a Virtual Machine & Final Setup
05:06
Section 2: Introduction and Network Basics
Lecture 4
Course Outline
03:07
Lecture 5
Network Basics
03:09
Lecture 6
What is MAC Address & how to change it
04:44
Lecture 7
Wireless modes (Managed & Monitor mode)
04:12
Section 3: Pre-Connection Attacks
Lecture 8
Sniffing Basics - Ariodump-ng Basics
05:40
Lecture 9
Targeted Sniffing
07:27
Lecture 10
Deauthentication Attack
05:16
Lecture 11
Creating a fake Access Point - theory
03:44
Lecture 12
Creating a fake Access Point - Practical
10:07
Lecture 13
Creating a Fake AP Using Mana-Toolkit
07:51
Section 4: Gaining Access
Lecture 14
Gaining Access Intro
01:37
Lecture 15
Theory Behind Cracking WEP
03:26
Lecture 16
WEP Cracking - Basic Case
06:27
Lecture 17
WEP Cracking - Fake Authentication
06:10
Lecture 18
WEP Cracking - ARP Request Reply Attack
04:44
Lecture 19
WEP Cracking - Chopchop Attack
08:28
Lecture 20
WEP Cracking - Fragmentation Attack
07:44
Lecture 21
WPA Cracking - Introduction
02:03
Lecture 22
WPA Cracking - Exploiting the WPS Feature
07:17
Lecture 23
WPA Cracking - Theory Behind Cracking WPA/WPA2 Encryption
02:18
Lecture 24
WPA Cracking - How to Capture the Handshake
04:43
Lecture 25
WPA Cracking - Creating a Wordlist
06:08
Lecture 26
WPA Cracking - Cracking the Key using a Wordlist Attack
03:04
Lecture 27
WPA Cracking - Cracking the Key Quicker using a Rainbow Table
07:00
Lecture 28
WPA Cracking - Quicker Wordlist Attack using the GPU
06:27
Section 5: Post Connection Attacks
Lecture 29
Post Connection Attacks Introcution
02:24
Lecture 30
Information Gathering - Discovering Connected Clients using netdiscover
03:31
Lecture 31
Gathering More information using Autoscan
04:04
Lecture 32
Even More detailed information gathering using nmap
11:15
Lecture 33
MITM - ARP Poisoning Theory
05:51
Lecture 34
MITM - ARP Poisoning Using arpspoof
06:08
Lecture 35
MITM - Ettercap Basics
06:55
Lecture 36
MITM - Bypassing HTTPS/SSL
07:24
Lecture 37
MITM - Session Hijacking
05:11
Lecture 38
MITM - DNS Spoofing
06:32
Lecture 39
MITM - Bypassing "Remeber me" feature in HTTPS websites
09:31
Lecture 40
MITM - Ettercap Plugins
06:56
Lecture 41
MITM - Ettercap Filters
05:14
Lecture 42
MITM - Ettercap GTK
07:14
Lecture 43
MITM - Using xplico to analyse captured packets
10:48
Lecture 44
MITM - Wireshark
12:35
Lecture 45
Detecting ARP Poisoning Attacks
05:02
Lecture 46
Detecting Suspicious Activities using Wireshark
04:43
Lecture 47
Scenario 2 - Creating a Fake Update and Hacking Any Client in the Network
12:28
Lecture 48
Wi-fEye - Launching all the above attacks automatically
09:07

Related Torrents

torrent name size seed leech

Sharing Widget


Download torrent
302.55 MB
seeders:0
leechers:4
Learn Wi-fi Hacking Penetration