Этот материал находится в платной подписке. Оформи премиум подписку и смотри или слушай Learn Network Hacking From Scratch (WiFi & Wired), а также все другие курсы, прямо сейчас!
Премиум
  • Урок 1. 00:03:37
    Introduction & Course Outline
  • Урок 2. 00:05:55
    Lab Overview & Needed Software
  • Урок 3. 00:08:56
    Initial Preparation
  • Урок 4. 00:08:56
    Installing Kali Linux as a VM on Windows
  • Урок 5. 00:09:39
    Installing Kali Linux as a VM on Apple Mac OS
  • Урок 6. 00:09:09
    Installing Kali Linux as a VM on Apple M1 Computers
  • Урок 7. 00:10:47
    Installing Kali Linux as a VM on Linux
  • Урок 8. 00:05:11
    Kali Linux Overview
  • Урок 9. 00:13:07
    The Linux Terminal & Basic Commands
  • Урок 10. 00:04:29
    Network Basics
  • Урок 11. 00:06:52
    Connecting a Wireless Adapter To Kali
  • Урок 12. 00:08:21
    MAC Address - What Is It & How To Change It
  • Урок 13. 00:06:58
    Wireless Modes (Managed & Monitor mode)
  • Урок 14. 00:06:41
    Packet Sniffing Basics Using Airodump-ng
  • Урок 15. 00:07:55
    WiFi Bands - 2.4Ghz & 5Ghz Frequencies
  • Урок 16. 00:10:31
    Targeted Packet Sniffing Using Airodump-ng
  • Урок 17. 00:06:51
    Deauthentication Attack (Disconnecting Any Device From The Network)
  • Урок 18. 00:01:10
    Gaining Access Introduction
  • Урок 19. 00:05:48
    Theory Behind Cracking WEP Encryption
  • Урок 20. 00:06:18
    Basic Case
  • Урок 21. 00:06:46
    Associating With Target Network Using Fake Authentication Attack
  • Урок 22. 00:06:10
    Packet Injection - ARP Request Reply Attack
  • Урок 23. 00:07:43
    Packet Injection - Korek Chopchop Attack
  • Урок 24. 00:07:45
    Packet Injection - Fragmentation Attack
  • Урок 25. 00:03:43
    Introduction to WPA / WPA2 Cracking
  • Урок 26. 00:08:17
    Exploiting the WPS Feature
  • Урок 27. 00:06:50
    How to Capture a Handshake
  • Урок 28. 00:07:34
    Creating a Wordlist / Dictionary
  • Урок 29. 00:06:27
    Cracking the Key Using a Wordlist Attack
  • Урок 30. 00:07:01
    Cracking the Key Quicker using a Rainbow Table
  • Урок 31. 00:07:20
    Cracking WPA/WPA2 Much Faster Using GPU - Part 1
  • Урок 32. 00:10:40
    Cracking WPA/WPA2 Much Faster Using GPU - Part 2
  • Урок 33. 00:08:06
    How to Configure Wireless Security Settings To Secure Your Network
  • Урок 34. 00:02:11
    Post Connection Attacks Introduction
  • Урок 35. 00:06:10
    Installing Windows As a Virtual machine
  • Урок 36. 00:08:40
    Discovering Connected Clients using netdiscover
  • Урок 37. 00:06:46
    Gathering More Information Using Zenmap
  • Урок 38. 00:08:09
    Gathering Even More Information Using Zenmap
  • Урок 39. 00:09:05
    ARP Poisoning Theory
  • Урок 40. 00:06:31
    ARP Poisoning Using arpspoof
  • Урок 41. 00:08:40
    Bettercap Basics
  • Урок 42. 00:08:18
    ARP Poisoning Using Bettercap
  • Урок 43. 00:05:12
    Spying on Network Devices (Capturing Passwords, Visited Websites...etc)
  • Урок 44. 00:09:55
    Creating Custom Spoofing Script
  • Урок 45. 00:06:07
    Understanding HTTPS & How to Bypass it
  • Урок 46. 00:11:13
    Bypassing HTTPS
  • Урок 47. 00:10:10
    Bypassing HSTS
  • Урок 48. 00:10:52
    DNS Spoofing - Redirecting Requests From One Website To Another
  • Урок 49. 00:10:27
    Injecting Javascript Code
  • Урок 50. 00:10:30
    Running all the Above Using a Graphical Interface
  • Урок 51. 00:08:25
    Wireshark - Basic Overview & How To Use It With MITM Attacks
  • Урок 52. 00:05:31
    Wireshark - Sniffing & Analysing Data
  • Урок 53. 00:06:29
    Wireshark - Using Filters, Tracing & Dissecting Packets
  • Урок 54. 00:07:50
    Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network
  • Урок 55. 00:07:30
    Creating a Fake Access Point - Theory
  • Урок 56. 00:09:32
    Creating a Fake AP Using Mana-Toolkit
  • Урок 57. 00:03:57
    Bonus - Installing Veil 3.1
  • Урок 58. 00:07:22
    Bonus - Veil Overview & Payloads Basics
  • Урок 59. 00:10:20
    Bonus - Generating An Undetectable Backdoor Using Veil 3
  • Урок 60. 00:07:19
    Bonus - Listening For Incoming Connections
  • Урок 61. 00:07:13
    Bonus - Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10
  • Урок 62. 00:11:49
    Creating a Fake Update & Hacking Any Client in the Network
  • Урок 63. 00:05:36
    Meterpreter Basics - Interacting Wit Hacked Clients
  • Урок 64. 00:05:06
    Detecting ARP Poisoning Attacks
  • Урок 65. 00:05:42
    Detecting Suspicious Activities using Wireshark