Udemy - Hacking WEP/WPA/WPA2 WiFi Networks Using Kali Linux 2.0
Udemy - Hacking WEP/WPA/WPA2 WiFi Networks Using Kali Linux 2.0

In this course, you will start as a beginner without any previous knowledge about the hacking, this course focuses on the practical side and the theoretical side.


Description

In this course, you will start as a beginner without any previous knowledge about the hacking, this course focuses on the practical side and the theoretical side.

 In this course you will learn how to set up your Kali Linux Environment properly without any issues, and we will learn on Kali Linux 2.0 which is the newest version of offensive security Organization, then you will learn how the Devices communicate with each other, then you will go through the theory behind each method during cracking WEP and WPA2 encryption because this will help you to understand what's happening in the real world, then you will move to learn how to crack WEP/WPA2 WiFi encryption key using more than method, so if the first method didn't  work with you, you can try another one, and after cracking WEP/WPA2 encryption key you will learn how to perform a sophisticated attacks against any client in the network and this is going to be the gravest and the funniest part of this course, after all of that you will learn how to protect yourself and your accounts from these attacks, and how to prevent your WiFi Access Point against any attack .

This course is intended for beginners and professionals, if you are a beginner you will start from zero until you become a professional, and if you are a professional so this course will increase your knowledge about the hacking.

This course is divided to six parts:

  • Preparation: In this section, you will learn how to download and setup Kali Linux 2.0 properly as a virtual machine and also how to install it as your main OS, then you'll learn how to keep it always up to date, this will help you to create your safe Environment to do any kind of Penetration Testing.

  • Network Basics: here you will learn the basics of networks that will help you to understand what's happening in the real world before you get into network security testing.

  • Gather AP information Before Cracking: in this section you'll learn how you can Gather information about the target Access Point such as (ESSID-BSSID-Channel-Encryption type, etc......) before cracking the password because you can't hack anything without having as much as possible of information about the target, and you'll learn how you can disconnect any client from your target network or even jam your target AP completely without having the password.

  • Cracking WEP/WPA/WPA2 Encryption:  After gathering information about the target Access Point now you'll move to learn how you to Crack WEP/WPA/WPA2 encryption key and the theory behind each method.

  • MITM Attack: this is the gravest and the funniest section in this course because it includes a lot of funny things that you can do once you get access into the target AP such as (playing music in the target computer, stealing the passwords, and much more you can see it in the course...) and even fully control the connected devices.

  • Protecting yourself against these attacks: after learning all of these attacks now it's time to learn how to  protect yourself and your accounts against all of the previous attacks starting from cracking the WiFi AP key and ending with MITM Attacks, so you'll learn how to prevent yourself and your WiFi AP and your accounts from these attacks.

  • NOTICE: All the videos are downloadable.

    My Recommendation is these WiFi Cards:

    • Realtek RTL8187L

    Notes: 

    • these Attacks does work against any device such as (Tablets, Laptops, and Smartphones etc....)  and against any operating system (IOS, Android, Windows, Linux, Mac OS, etc....).

    •  You must practice what you learned to become an advanced level, because this course focuses on both practical and theoretical side. 

    • This course is going to be always up to date.

    • This course is only for Ethical purposes.

    • If you have any question or any problem, you can send a message to me and i'll be glad to response.

    • After finishing this course, you will get a certificate from Udemy.

    • All the people who enrolled in this course will get discounts for future courses.

    • All the Rights are Reserved to Saad Sarraj no other Organization is involved.

    Who this course is for:
    • This course is for the people who want to do a Penetration Testing against a Specific WiFi Networks.
    • for the people who wants to protect themselves against these attacks.

    Course content

    • Introduction
      • Introduction
    • Preparation
      • Installing Kali Linux 2.0 as ISO file
      • Installing Kali Linux 2.0 as a Virtual Machine (VirtualBox)
      • Installing Kali Linux 2.0 as a Virtual Machine (VMware)
      • Setup Windows as a Virtual Machine
      • Connecting WiFi Card to the Virtual Machine
      • Updating Kali LInux 2.0
    • Network Basics
      • Network Basics explain
      • What is the Mac address? and how you can change it?
      • Enabling monitor mode on the WiFi card
      • Gather Acess Point information introduction
    • Gather AP information Before Cracking
      • Scanning for the available Wi-Fi APs around us
      • Capturing a specific Wi-Fi access point packets
      • Disconnecting any device from any access point
      • Detecting the hidden WiFI Networks (ESSIDs)
      • Jamming any WiFi access point
    • Cracking WEP Encryption
      • introduction
      • Cracking WEP encryption explain
      • Cracking WEP encryption methods
      • Cracking WEP encryption demo
      • Fake authentication with the target network
      • Cracking WEP using Korek Chopchop Attack
      • Cracking WEP using ARP Request Replay Attack
      • Cracking WEP using Hirte Attack
    • Cracking WPA/WPA2 Encryptions
      • Cracking WPA/WPA2 encryptions explain
      • Cracking WPA/WPA2 encryption methods
      • Cracking WPA/WPA2 using WPS feature
      • Capturing the Handshake
      • Creating a Wordlist
      • Cracking WPA/WPA2 using dictionary attack
      • Cracking WPA/WPA2 using bruteforce attack
      • Cracking WPA/WPA2 using Rainbow Table
      • Cracking WPA/WPA2 using Hashcat (GPU)
      • Cracking WPA/WPA2 using Evil Twin attack
      • Getting the username and the password of the target router
    • Man in the Middle Attacks
      • introduction
      • Gathering information about the connected clients
      • Gather detailed information about the clients
      • Man in the middle attack explain
      • MITM attack using (arpspoof)
      • Capturing login credentials
      • Bypassing SSL Certificate
      • Redirect any client from to any website
      • Stealing the Cookies
      • Capture a screenshot from the target browser
      • Injecting a keylogger into the target webpage
      • Capturing images from the network traffic
      • Injecting html file and flip the images in the target browser
      • Injecting JavaScript URL and Hooking the client’s with BeEF
      • Stealing the Target accounts with BeEF
      • Having Fun with BeEF
    • Fully accessing the connected devices
      • Creating an encrypted Backdoor
      • Testing the Backdoor in the target device
      • Creating a Fake browser Update & and Hack any client
      • Interacting with the Target Computer (Part 1)
      • Interacting with the Target Computer (Part 2)
    • Protect your WiFi AP and yourself against all the previous attacks
      • Protect your WiFi access point
      • Detect ARP Poisoning attack using (XARP)
      • Detect ARP Poisoning attack (Wireshark)
      • Prevent your ARP table from poisoning
      • Detect and Kill any Meterpreter Session
    • Extras
      • Disconnecting paired Bluetooth devices
    • Conclusion
      • Conclusion
    • Bonus Section
      • Discount on all My Hacking Courses
      • Bonus Lecture - Discounts On My Ethical Hacking Courses


     TO MAC USERS: If RAR password doesn't work, use this archive program: 

    RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


     TO WIN USERS: If RAR password doesn't work, use this archive program: 

    Latest Winrar  and extract password protected files without error.


     Gamystyle   |  

    Information
    Members of Guests cannot leave comments.


    SermonBox - Seasonal Collection

    SermonBox - The Series Pack Collection

    Top Rated News

    • Christmas Material
    • Laser Cut & Print Design Elements Bundle - ETSY
    • Daz3D - All Materials - SKU 37000-37999
    • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
    • DigitalXModels Full Collections
    • Rampant Design Tools Full Collections Total: $4400
    • FilmLooks.Com Full Collection
    • All PixelSquid Product
    • The Pixel Lab Collection
    • Envato Elements Full Sources- 3200+ Files
    • Ui8.NET Full Sources
    • The History of The 20th Century
    • The Dover Collections
    • Snake Interiors Collections
    • Inspirational Collections
    • Veer Fancy Collections
    • All Ojo Images
    • All ZZVE Collections
    • All Sozaijiten Collections
    • All Image Broker Collections
    • Shuterstock Bundle Collections
    • Tattoo Collections
    • Blend Images Collections
    • Authors Tuorism Collections
    • Motion Mile - Big Bundle
    • PhotoBacks - All Product - 2018
    • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
    Telegram GFXTRA Group
    Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
    Videohive Wow Pack Series


    rss