5.00
(1 Rating)

ARP spoofing & Man In The Middle Attacks Execution & Detection

Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

In this course you will start as a beginner with no previous knowledge about penetration testing. The course is structured in a way that will take you through the basics of networking and how clients communicate with each other, then we will start talking about how we can exploit this method of communication to carry out a number of powerful attacks.

This course is focuses on the practical side of wireless penetration testing without neglecting the theory behind each attack, all the attacks explained in this course are launched against real devices in my lap.

The Course is Divided into four main sections:

  1. Networks Basics: in this section you will learn how networks work, how devices communicate with each other and how the information is transferred in a wireless networks. You will also learn about basic terminology, what is a channel ? What is MAC address and how to change it ?
  2. Information Gathering: In this section you will learn how to map the current network, ie: discover all the connected devices (clients), not only that but you will also learn how to gather important information about these clients, such as their MAC address, their IP, Operating system, open ports, programs that are using these ports and maybe even the exact version of the program.
  3. MITM Attacks: in this section you will learn a number of very powerful attacks that you can launch against the network and the connected clients, these attacks will allow you to gain access to any account accessed by any client connected to your network, read all the traffic used by these clients (images , videos , audio passwords, cookies, urls …etc), and gain full access to any client in your network.
  4. Protection: In this section you will learn how to detect these attacks and protect yourself and your network against them.

All the attacks in this course are practical attacks that work against any device connected to our network, ie: it does not matter if the device is a phone , tablet laptop …etc. Each attack is explained in a simple way first so that you understand how it actually works, so first you will learn the theory behind each attack and then you will learn how to carry out the attack using Kali Linux.

NOTE: This course is totally a product of Zaid Sabih and No other organization is associated for certification exam for the same. Although, you will receive Course Completion Certification from Udemy, apart from that No OTHER ORGANIZATION IS INVOLVED. 

Show More

What Will You Learn?

  • 21 detailed videos about practical attacks against Wi-Fi networks
  • Learn network basics and how devices interact with each other
  • Map the current network and gather info about connected clients
  • Learn the theory behind ARP poisoning and MITM attacks
  • Change the flow of packets in a network
  • Launch Various Man In The Middle attacks.
  • Gain access to any account accessed by any client in your network.
  • Capture all passwords entered by clients on the same netowrk
  • Bypass HTTPS/SSL
  • Redirect DNS requests (DNS Spoofing)
  • Capture and inject Cookies (to gain access to accounts without a password)
  • Create Fake Login Pages and redirect real pages to the fake one
  • Sniff packets from clients and analyse them to extract important info such as: passwords, cookies, urls, videos, images ..etc.
  • Detect ARP poisoning and protect your self and your network against it.
  • Combine individual attacks to launch even more powerful attacks.

Course Content

ARP spoofing & Man In The Middle Attacks Execution & Detection

  • A Message from the Professor
  • Introduction_and_Course_Outline
    04:55
  • Lab_Overview_and_Needed_Software
    05:54
  • Initial_Preparation
    08:55
  • Installing_Kali_Linux_as_a_VM_on_Windows
    08:55
  • Installing_Kali_Linux_as_a_VM_on_Apple_Mac_OS
    09:38
  • Installing_Kali_Linux_as_a_VM_on_Apple_M1_Computers
    09:08
  • Installing_Kali_Linux_as_a_VM_on_Linux
    10:46
  • Kali_Linux_Overview
    05:10
  • Linux_Terminal_and_Basic_Commands
    13:06
  • Network_Basics
    04:28
  • Connecting_a_Wireless_Adapter_To_Kali
    05:09
  • What_is_MAC_Address_and_How_To_Change_It
    08:03
  • Installing_Windows_As_a_Virtual_Machine
    06:09
  • Discovering_Connected_Clients_using_netdiscover
    08:39
  • Gathering_More_Information_Using_Zenmap
    06:45
  • Gathering_Even_More_Information_Using_Zenmap
    08:08
  • ARP_Poisoning_Theory
    09:04
  • ARP_Poisonning_Using_arpspoof
    06:30
  • Bettercap_Basics
    07:43
  • ARP_Poisonning_Using_Bettercap
    08:17
  • Spying_on_Network_Devices_(Capturing_Passwords_Visited_Websites__etc)
    05:11
  • Creating_Custom_Spoofing_Script
    09:43
  • Bypassing_HTTPS
    11:12
  • Bypassing_HSTS
    10:09
  • DNS_Spoofing
    10:51
  • Injecting_Javascript_Code
    10:26
  • Doing_All_of_The_Above_Using_a_Graphical_Interface
    10:29
  • Basic_Overview_and_How_To_Use_It_With_MITM_Attacks
    08:24
  • Sniffing_and_Analysing_Data
    05:30
  • Using_Filters_Tracing_and_Dissecting_Packets
    06:28
  • Capturing_Passwords_and_Anything_Sent_By_Any_Device_In_The_Network
    07:49
  • Installing_Veil_Framework
    03:56
  • Creating_An_Undetectable_Backdoor
    10:19
  • Listening_For_Incoming_Connections
    07:18
  • Using_A_Basic_Delivery_Method_To_Test_The_Backdoor_and_Hack_Windows_10
    07:12
  • Creating_a_Fake_Update_and_Hacking_Any_Device_In_The_Network
    11:48
  • Detecting_ARP_Poisoning_Attacks
    05:05
  • Detecting_Suspicious_Activities_using_Wireshark
    05:41

Earn a certificate

Add this certificate to your resume to demonstrate your skills & increase your chances of getting noticed.

selected template

Student Ratings & Reviews

5.0
Total 1 Rating
5
1 Rating
4
0 Rating
3
0 Rating
2
0 Rating
1
0 Rating
OH
4 months ago
Excellent

Want to receive push notifications for all major on-site activities?

×