Favorites
b/udemy1edited 1 year agobyELKinG

Network Ethical Hacking for Beginners (Kali 2020, Hands-on)

Network Ethical Hacking For Beginners (Kali - Hands-On)

Last updated 10/2020
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.70 GB | Duration: 3h 39m

Learn How Hackers Think, Hack, & Secure Your System Like Security Experts, Ethical Hacking, Kali , Cyber Security.

What you'll learn
This Course subtitles are available with these languages: English - Spanish - Arabic - Turkish - Portuguese - French - Chinese - German - Greek - Italian - Russian.
How to hack wireless networks to step by step.
How to Sniff Data from the network you hacked.
How to generate your own viruses.
How to attack any close wireless network and get all details about it.
How to gain access to remote computers.
How to perform fake-authentication attack to target router without even knowing the password of the target network.
How to perform De-Authentication attacks without even knowing the password of the target network.
How to keep yourself protected from the above mentioned attacks
How to Perform (word list) Attacks to get passwords.
How to Hack the Wi-Fi passwords for WEP, WPA, and WPA2.
How to get comfortable with Kali Linux by getting the important required commands
How to use Linux commands & how to interact with the command terminal.
How to perform ARP spoofing attack to be the man in the middle MITM to intercept user names and passwords.
How to scan network for more details about connected devices.
How to know who is connected to the network you hacked.
How to use many tools, tricks and techniques to hack networks.
How to hide your virus in any other file extension (jpg, pdf, docx, xlsx..)
How to hack Mic, Camera, and Keyboard keys (Key Logger)..
Many other cool stuff about network hacking.
How to change your system MAC address (Spoof) to stay anonymous.
How to perform ARP attack without even knowing the password of the target network.
Requirements
Love to learn hacking.
Basic IT Skills.
Computer with 4GB memory minimum.
For WiFi cracking - Wireless adapter.
Description
Welcome to the Network Ethical Hacking course! This Course subtitles are available with the following languages: English - Spanish - Arabic - Turkish - Russian - French - Chinese - German - Greek - Italian -Portuguese.Hacking is a science similar to any other science. In this course I am going to show you the basics of hacking which will support you to start by yourself to develop your hacking skills to an advanced level. This course considers you have No prior knowledge in hacking or in Linux operating system, & by the end of it you'll be able to hack systems like great hackers and keep yourself secured like security experts!This course is practical but it will not ignore the theory. We will start with Kali Linux basics, then will try to make you comfortable with Linux environment. Then we will learn how to install the needed software (VirtualBox, Kali Linux, Windows 10) as virtual machines then we will start the hacking adventure.The course is divided into 5 sections, (Introduction, Pre-Attack Phase, Attack Phase, Post-Attack Phase, and How to Keep Yourself Protected). In Summary, in this course YOU Will LEARN THE FOLLOWING:- How to prepare the penetration testing lab.- How to get comfortable with Kali Linux by getting the important required commands.- How to use Linux commands & how to interact with the command terminal.- How to change your system MAC address (Spoof) to stay anonymous. - How to attack any close wireless network and get all details about it (including target network MAC address, SSID, Encryption Type, ...etc).- How to get the MAC addresses for all clients connected to the target network without even knowing the password of the target router.- How to Perform (word list) Attacks to get passwords.- How to perform fake-authentication attack to target router without even knowing the password of the target network.- How to perform De-Authentication attacks without even knowing the password of the target network.- How to perform ARP attack without even knowing the password of the target network.- How to hack wireless networks to step by step.- How to get Wi-Fi passwords for WEP , WPA and WPA2.- How to Sniff Data from the network you hacked.- How to perform ARP spoofing attack to be the man in the middle MITM to intercept user names and passwords.- How to know who is connected to the network you hacked.- How to scan network for more details about connected devices.- How to intercept network traffic.- How to use many tools, tricks and techniques to hack networks.-How to generate your own viruses.- How to hide your virus in any other file extension (jpg, pdf, docx, xlsx..)- How to gain access to remote computers.- How to hack Mic, Camera, and Keyboard keys (Key Logger)..- Many other cool stuff about network hacking.- How to keep yourself protected from the above mentioned attacks.*** You will get 3.5 hours of hacking and hacking techniques ****** You will start from 0 to reach a good level of understanding and practical use of Linux and hacking tools ***Notes:This course is created for educational purposes only, all the attacks are launched in my own lab or against systems that I have permission to test.This course is totally a product of Mohammad Hamza Sheikh and no other organization is associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANIZATION IS INVOLVED.Kind RegardsHamza

Overview

Section 1: Introduction

Lecture 1 Introduction to Network Ethical Hacking for Beginners

Section 2: Network Pre-Attack Phase

Lecture 2 Kali Linux History

Lecture 3 Kali Linux File Structure

Lecture 4 Downloading and Installing VirtualBox

Lecture 5 Downloading and Importing Kali Linux to VirtualBox

Lecture 6 Solving Importing Kali Linux to VirtualBox error

Lecture 7 Getting Comfortable with Kali Linux Part 1

Lecture 8 Getting Comfortable with Kali Linux Part 2

Lecture 9 How Do Wi-Fi Networks Work?

Section 3: Quiz

Section 4: Network Attack Phase

Lecture 10 Discover Close Wi-Fi Networks and Solve Wi-Fi Adapter Issue

Lecture 11 Another Way to Solve Adapter Monitor Mode Issue

Lecture 12 Additional Way to Solve Airodump-ng Issue

Lecture 13 Explaining the Outputof Airodump_ng Command

Lecture 14 Get Hidden Names of Wi-Fi Networks (SSID)

Lecture 15 How to Change Your MAC Address

Lecture 16 Solve MAC Address Reset Issue

Lecture 17 Disconnect Connected Clients from Any Close Wi-Fi Network

Lecture 18 Disconnect a Specific Client from Any Close Wi-Fi Network

Lecture 19 Hacking WEP Networks with wifite Tool

Lecture 20 Hacking WEP Network without Tools

Lecture 21 Hacking WPA/WPA2 through WPS Feature

Lecture 22 Hacking WPA_WPA2 Password using a Wordlist

Lecture 23 Hack Wi-Fi (WPA/WPA2) Password Easily

Lecture 24 Scan Connected Clients to Your Network and Solve WiFi Issue

Lecture 25 Scan Opened Ports in Your Network

Lecture 26 Downloading and Installing Windows 10 as a Virtual Machine

Lecture 27 Man in the Middle Attack

Lecture 28 Sniffing HTTP Traffic

Lecture 29 Sniffing HTTPS Traffic

Lecture 30 DNS Spoof Attack

Section 5: Second Quiz

Section 6: Network Post-Attack Phase

Lecture 31 VEIL Tool- a Tool for Generating Your Own Viruses

Lecture 32 Generating a Backdoor (Virus)

Lecture 33 Gaining Access via Meterpreter

Lecture 34 Moving the Backdoor to Another Virtual Machine

Lecture 35 Meterpreter Commands after Gaining the Access

Lecture 36 Spoof Backdoor Extension Part 1

Lecture 37 Spoof Backdoor Extension Part 2

Lecture 38 Let the Backdoor to Work Outside Your Network

Section 7: Third Quiz

Section 8: Protecting Yourself from Above mentioned Attacks

Lecture 39 Protect Yourself from Above mentioned Attacks

Hackers,Anyone loves hacking,Ethical hackers,Security guys,Security engineers,Pen. testers

Screenshots

Network Ethical Hacking For Beginners (Kali - Hands-On)

Homepage

without You and Your Support We Can’t Continue
Thanks for Buying Premium From My Links for Support
Click >>here & Visit My Blog Daily for More Udemy Tutorial. If You Need Update or Links Dead Don't Wait Just Pm Me or Leave Comment at This Post

All comments

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.