Network Hacking Continued - Intermediate to Advanced

Learn advanced techniques to hack into WiFi and wired networks and write own python scripts to implement custom MITM attacks

   Watch Promo

Course Description

Welcome to my advanced network hacking course, this course is designed to build up on what you already know about network hacking, therefore I recommend finishing the network hacking section of my general ethical hacking course or finishing my network hacking course before starting this course.

Just like all of my other courses, this course is highly practical, but it will not neglect the theory, since this is an advanced course we will be breaking each attack into its smaller components and understand how each of these components work, therefore by the end of the course you will be able to mix these attacks and adopt attacks to suit different situations and different scenarios, not only that but at the end of the course I will teach you how to write your own man in the middle scripts to implement your own man in the middle attacks.

Because this course builds on what you learn in the courses mentioned above, the main sections here have similar titles to the main sections in these courses, but the topics covered here are more advanced.

This course is divided into three main sections:

  1. Pre-Connection Attacks - in this section you will learn how to extend the pre-connection attacks that you already know, for example you will learn how to run all the attacks that you know so far against networks and clients that use 5Ghz, extend the deauthentication attack to target multiple clients and multiple networks at the same time, and manually change your mac address so that you can change it on any device that supports that without depending on any tools.
  2. Gaining Access - In this section you will learn a number of advanced techniques to gain access to various network configurations and various network encryptions. First you will learn how to overcome some security features that would prevent you from even trying any attacks, you will learn how to discover and target hidden networks and bypass mac filtering weather it is implemented using a black-list or a white-list. As you go through all of the lectures in this section, you will learn how to manually configure and create a fake access point, you will understand exactly how it works and the services it relies on, therefore by the end of this section you will be able to create custom fake access points to suit your needs, so you will be able to create fake captive portals, steal WPA/WPA2 passwords or use it to spy on clients that connect to it. This section is divided into a number of subsections each covering a specific topic:
    1. Captive Portals - captive portals are open networks that require users to login after connecting to it, they are usually used in hotels and airports. In this subsection you will learn three methods to gain access to captive portals.
    2. WEP Cracking - Even though this is an old and weak encryption, this is still used in some networks and you can not call yourself a hacker if you can not crack it, by now you should know how to rack WEP if OPEN authentication is used, in this section you will learn how to gain access to WEP networks that use Shared Key Authentication (SKA) as all of the methods that you learned so far will NOT work against SKA.
    3. WPA/WPA2 cracking - In this section you will learn more advanced techniques to gain access to WPA/WPA2 networks, this section is divided into even smaller subsections:
      1. Exploiting WPS - in this subsection you will learn how to debug reaver's output and exploit the WPS feature on more routers using reaver's advanced options, you will also learn how to unlock some routers if they lock after a number of failed attempts.
      2. Advanced Wordlist Attacks - in this subsection you will learn how to run more advanced wordlist attacks, this will increase your chances of cracking the key; you will learn how to use huge wordlists without wasting storage, save the cracking progress so that you can pause and resume the cracking process whenever you want, you will also learn how to crack the key much faster using the GPU instead of the CPU.
      3. Evil Twin Attack - Finally if none of the above methods work, then the last resort is to use social engineering to get the key, in this subsection you will learn how to get the password for a target WPA/WPA2 network using social engineering, without guessing and without using a wordlist.
    4. WPA/WPA2 Enterprise - These networks are usually used in companies and colleges, these are secure networks that use WPA/WPA2 but also require users to login with a username and password after connecting, in this subsection you will understand how they work and how to gain access to them.
  3. Post-Connection Attacks - In this section you will learn a number of advanced attacks that you can run after connecting to a network, all of the attacks in this subsection work against WiFi and ethernet networks, you will learn how to manually bypass HTTPS and capture sensitive data, you will be able to use this method regardless of how you became the man in the middle so you will be able to use it with any scenario or situation when interesting data is flowing through your computer, you will also learn how to inject javascript/HTML in HTTPS websites, bypass router-side security and run ARP poisoning attacks without raising any alarms. You will also learn how to manually analyse data flows and build your own MITM attack ideas even if there are no tools that run your attack, not only that but I will also teach you how to write your own scripts to execute your own MITM attacks. By the end of this section you will learn the right methodology of building your own attack, you'll learn how to analyse network flows, run a simple test, translate that into a working script that implements your attack, and finally test that script against a remote computer.

Finally at the end of the course you will learn how to protect yourself and your systems from these attacks.

All the attacks in this course are practical attacks that work against real computers, in each technique you will understand the theory behind it and how it works, then you'll learn how to use that technique in a real life scenario, so by the end of the course you'll be able to modify these techniques or combine them to come up with more powerful attacks and adopt them to different scenarios and different operating systems.

NOTE: This course is created for educational purposes only and all the attacks are launched in my own lab or against devices that I have permission to test.

What are the requirements?

  • Wireless adapter (for the wifi cracking section ONLY) - like ALFA AWUS036NHA Or anything with an Atheros chipset (more info provided in the course).
  • Finished the networks section of my general ethical hacking course OR
  • Finished my network hacking course.

What am I going to get from this course?

  • 50 detailed videos about practical attacks against Wi-Fi networks
  • A number of MORE ADVANCED practical attacks
  • Disconnect multiple/all clients from their networks without knowing the key
  • Bypass MAC filtering (both black and white lists).
  • Discover names of hidden networks and connect to them
  • Crack more secure WEP implementation when SKA is used.
  • Exploit WPS on more secure routers to get the WPA/WPA2 key.
  • Unlock WPS on some routers even if its locked
  • Understand how WPA/WPA2 enterprise work.
  • Gain access to networks that use WPA/WPA2 enterprise using 2 methods.
  • Gain access to captive portals (hotels and airport networks) using 3 methods.
  • Understand how a fake access point work and be able to create one manually from scratch
  • Generate SSL certificates & use it to support HTTPS on apache2.
  • Create a fake captive portal that acts exactly like a normal captive portal.
  • Steal WPA/WPA2 password using evil twin attack.
  • Crack WPA/WPA2 faster using GPU instead of CPU.
  • Use huge wordlists to crack WPA/WPA2 without taking up disk space.
  • Save WPA/WPA2 cracking progress.
  • Bypass HTTPS & capture data manually.
  • Bypass router-side security & run ARP spoofing attack without raising alarms.
  • Analyse data flows and build own attacks.
  • Write custom scripts to implement your attack ideas.
  • Run attacks against HTTPS websites.
  • Inject Javascript/HTML code in HTTPS pages.
  • Create trojans - combine any file (image/pdf) with an evil file.
  • Replace files downloaded on the network with trojans.
  • Write script to replace downloads with trojans on the fly.

What is the target audience?

  • People who want to take their network hacking skills to the next level.
  • People who want to have a better understanding of the subject and enhance their skills.
  • People who want to be able to run attacks manually & write their own MITM scripts.
 

Your Instructor


ZAID AL QURAISHI
ZAID AL QURAISHI

My name is Zaid Al-Quraishi , I am an ethical hacker, pentester and a computer scientist. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker.

I have a very good experience in ethical hacking. I started making video tutorials since 2009 in an ethical hacking website (iSecuri1ty), I received very good feedback for my tutorials which lead to promoting me as an editor in the website. I also work in the penetration testing team of iSecur1ty.

In 2013 I started teaching my first course online in the training center in iSecur1ty, again this course received amazing feedback for learners, which motivated me to create an English version of this course.

The english course was the most popular and the top paid course in Udemy for almost a year, again the feedback was amazing, therefore I decided to make more courses on ethical hacking, so I released a number of other courses which are doing just as good as that one.

My method of teaching is mostly by example, so I usually start by explaining the theory behind each technique, then I show you how it actually works in a real life situation.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  Audio Version of Training
Available in days
days after you enroll

John Butler

Zaid is a knowledgeable security specialist with excellent teaching skills. I would recommend buying all his courses - because it's amazing content to have for reference - and it's super cheap too!

Arturs Stay

I love his methods - material and the way of the delivery in order to understand and be comfortable, i believe he is the one of the best and TOP instructors out there!!


30-Days Money Back Guarantee!

You are fully protected by our 100% Satisfaction-Guarantee. If you are unsatisfied with the purchase, contact us in first 30 days and we'll send you a prompt refund.

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!