Learn Network Hacking From Scratch (WiFi & Wired)

Learn how to hack both WiFi and wired networks like black hat hackers

   Watch Promo

Welcome to my comprehensive course on Network Hacking! In this course, you will start as a beginner with no previous knowledge about penetration testing or hacking.

This course is focused on the practical side of penetration testing without neglecting the theory behind each attack. Before jumping into penetration testing, you will first learn how to set up a lab and install needed software to practice penetration testing on your own machine. All the attacks explained in this course are launched against real devices in my lab.

The course is structured in a way that will take you through the basics of linux, computer systems, networks and how devices communicate with each other, then you will learn how to exploit this method of communication to carry out a number of powerful attacks.. This course will take you from a beginner to a more advanced level.

The Course is Divided into three main sections:

  1. Pre-connection: in this section we still don't know much about penetration testing , all we have is a computer and a wireless card connected to it, you will learn how to start gathering information using your wi-fi card and you will learn a number of attacks that you can launch without the need to know the password such as controlling all the connections around you (ie: deny/allow any device from connecting to any network), you will also learn how to create a fake access point to attract users to connect to it and capture any important information they enter such as usernames and passwords.
  2. Gaining Access: Now that you have gathered information about all the networks around you, and found your target, you will learn how to crack the key that the target uses. In this section you will learn a number of methods to crack WEP/WPA/WPA2 encryption.
  3. Post Connection: Now you have the key to your target network and you can connect to it. in this section you will learn a number of very powerful attacks that you can launch against the network and the connected clients, these attacks will allow you to gain access to any account accessed by any client connected to your network, read all the traffic used by these clients (images , videos , audio passwords ...etc), and gain full control over any client in your network . After that you will learn how to detect these attacks and protect yourself and your network against them.

All the attacks in this course are practical attacks that work against any wireless enabled device , ie: it does not matter if the device is a phone , tablet laptop ...etc. These attacks also work against all operating systems (Windows, OSX, Linux IOS, Android ...ect.). Each attack is explained in a simple way first so that you understand how it actually works, so first you will learn the theory behind each attack and then you will learn how to carry out the attack using Kali Linux.

Note: All the videos in this course are downloadable.

What are the requirements?

  • Basic IT skills
  • Wireless adapter (for the wifi cracking section ONLY) - ALFA AWUS036NHA and TP-LINK TL-WN722n are the recommended ones.
  • Kali Linux (can be download for free from http://www.kali.org/downloads/)

What am I going to get from this course?

  • 50 detailed videos about practical attacks against Wi-Fi networks
  • A number of practical attacks that can be used without knowing the key to the target network
  • Control connections of clients around you without knowing the password.
  • Gather detailed information about clients and networks like their OS, opened ports ...etc.
  • Crack WEP/WPA/WPA2 encryptions using a number of methods.
  • ARP Spoofing/ARP Poisonning
  • Launch Various Man In The Middle attacks.
  • Gain access to any account accessed by any client in your network.
  • Sniff packets from clients and analyse them to extract important info such as: passwords, cookies, urls, videos, images ..etc.
  • Detect ARP poisoning and protect your self and your network against it.
  • You will be able to use more than 20 penetration testing tools such as ettercap, wireshark, aircrack-ng suit ...etc.
  • Combine individual attacks to launch even more powerful attacks.

What is the target audience?

  • Anybody who is interested in learning about network penetration testing
  • Anybody interested into learning how to protect networks from hackers.


Your Instructor


ZAID AL QURAISHI
ZAID AL QURAISHI

My name is Zaid Al-Quraishi , I am an ethical hacker, pentester and a computer scientist. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker.

I have a very good experience in ethical hacking. I started making video tutorials since 2009 in an ethical hacking website (iSecuri1ty), I received very good feedback for my tutorials which lead to promoting me as an editor in the website. I also work in the penetration testing team of iSecur1ty.

In 2013 I started teaching my first course online in the training center in iSecur1ty, again this course received amazing feedback for learners, which motivated me to create an English version of this course.

The english course was the most popular and the top paid course in Udemy for almost a year, again the feedback was amazing, therefore I decided to make more courses on ethical hacking, so I released a number of other courses which are doing just as good as that one.

My method of teaching is mostly by example, so I usually start by explaining the theory behind each technique, then I show you how it actually works in a real life situation.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  Section 0.
Available in days
days after you enroll
  Section 4. Gaining Access
Available in days
days after you enroll
  Section 7. Gaining Access - Security & Mitigation
Available in days
days after you enroll
  Section 12. ARP Poisonning Detection & Security
Available in days
days after you enroll
  Audio Version of Training
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!