ARP Spoofing and Man In The Middle Attacks: Execution and Detection

ARP Spoofing and Man In The Middle Attacks: Execution and Detection

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 2h 58m | 473 MB

Learn practical attacks to test the security of clients connected to a network and protect them

In this course you will start as a beginner with no previous knowledge about penetration testing. The course is structured in a way that will take you through the basics of networking and how clients communicate with each other, then we will start talking about how we can exploit this method of communication to carry out a number of powerful attacks. This course focuses on the practical side of wireless penetration testing without neglecting the theory behind each attack – all the attacks explained in this course are launched against real devices. All the attacks in this course are practical attacks that work against any device connected to your network, so it does not matter what kind of device you are targeting. Each attack is explained in a simple way first so that you understand how it actually works – first you will learn the theory behind each attack and then you will learn how to carry out the attack using Kali Linux.

Hands-on: ARP-Spoofing and Man In The Middle Attacks: Execution and Detection

What You Will Learn

  • This course includes 21 detailed videos about practical attacks against Wi-Fi networks.
  • Learn network basics and how devices interact with each other; map the current network and gather info about connected clients; learn the theory behind ARP poisoning and MITM attacks.
  • Change the flow of packets in a network; launch man-in-the-middle attacks; gain access to an account accessed by any client in your network.
  • Capture all passwords entered by clients on the same network; bypass HTTPS/SSLRedirect DNS requests (DNS Spoofing);
  • Capture and inject cookies (to gain access to accounts without a password); create fake Login Pages and redirect real pages to the fake one
  • Sniff packets from clients and analyse them to extract important info such as passwords, cookies, URLs, videos, images, and so on;
  • Detect ARP poisoning and protect yourself and your network against it, and combine individual attacks to launch even more powerful attacks.
Table of Contents

Introduction & Course Outline
1 Introduction & Course Outline

Preparation
2 Installing Kali 2018.1 As a Virtual Machine
3 Kali Linux Overview

Network Basics
4 Network Basics
5 Connecting a Wireless Adapter To Kali
6 What is MAC Address & How To Change It

Information Gathering
7 Discovering Connected Clients using netdiscover
8 Gathering More information using Autoscan
9 Even More detailed information gathering using nmap

MITM#
10 ARP Poisoning theory
11 MITM – ARP Poisonning Using arpspoof
12 MITM – ARP Poisonning Using MITMf
13 MITM – Bypassing HTTPS
14 MITM – Session Hijacking
15 MITM – DNS Spoofing
16 MITM – Capturing Screen Of Target & Injecting a Keylogger
17 MITM – Injecting Javascript_HTML Code
18 MITM – Hooking Clients To Beef & Stealing Passwords
19 MITM – Using MITMf Against Real Networks
20 Wireshark – Basic Overview & How To Use It With MITM Attacks
21 Wireshark – Sniffing Data & Analysing HTTP Traffic
22 Wireshark – Capturing Passwords & Cookies Entered By Any Device In The Network
23 Creating An Undetectable Backdoor
24 Listening For Incoming Connections
25 Creating a Fake Update & Hacking Any Device In The Network

Detection
26 Detecting ARP Poisoning Attacks
27 Detecting Suspicious Activities using Wireshark