Network Hacking Continued - Intermediate to Advanced (Udemy.com)

Learn advanced techniques to hack into WiFi & wired networks & write own python scripts to implement custom MITM attacks

Created by: Zaid Sabih

Produced in 2022

icon
What you will learn

  • 80+ detailed videos on ADVANCED network hacking
  • 2 methods to hack WPA2 enterprise networks
  • 3 methods to hack captive portals (hotels & airport networks)
  • Steal WPA/WPA2 password using evil twin attack.
  • Crack WPA/WPA2 faster using GPU.
  • Write custom scripts to implement your attack ideas.
  • Bypass router-side security & run ARP spoofing attack without raising alarms.
  • Unlock WPS on some routers even if its locked
  • Disconnect multiple or all clients from their networks without knowing the key
  • Bypass MAC filtering (both black & white lists).
  • Discover & connect to hidden networks
  • Crack more secure WEP implementation when SKA is used.
  • Exploit WPS on more secure routers to get the WPA/WPA2 key.
  • Understand how WPA/WPA2 enterprise work.
  • Understand how a fake access points work
  • Manually create fake access points
  • Generate SSL certificates & use it

icon
Quality Score

Content Quality
/
Video Quality
/
Qualified Instructor
/
Course Pace
/
Course Depth & Coverage
/

Overall Score : 0 / 100

icon
Live Chat with CourseDuck's Co-Founder for Help

Need help deciding on a other course? Or looking for more detail on Zaid Sabih's Network Hacking Continued - Intermediate to Advanced? Feel free to chat below.
Join CourseDuck's Online Learning Discord Community

icon
Course Description

Welcome to thisadvanced network hacking course, this course is designed to build up on what you already know about network hacking, therefore I recommend finishing the network hacking section of my general ethical hacking course or finishing my network hacking coursebefore starting this one.
Just like all of my other courses, this course is highly practical, but it will not neglect the theory, since this is an advanced course we will be breaking each attack into its smaller components and understand how each of these components work, therefore by the end of the course you will be able to mix these attacksand adopt them to suit different situations and different scenarios, you will also be able to write your own man in the middlescripts to implement your own attacks.
Because this course builds on what you learn in the courses mentioned above, the main sections here have similar titles to the main sections in these courses, but the topics covered here are more advanced.
Thiscourse is divided into three main sections:
Pre-Connection Attacks - in this section you will learn how to extend the pre-connection attacks you already know, for example you will learn how to run these attacks againstnetworks and clients that use5Ghz and extend the deauthentication attack to target multiple clients and multiple networks at the same time.
Gaining Access - In this section you will learn a number of advanced techniques to gain access to various network configurations and various network encryptions. First you will learn how to overcome some security features that would prevent you from even trying any attacks, you willlearn how to discover and target hidden networks and bypass mac filtering whether it is implemented using a black-list or a white-list. As you go through all of the lectures in this section, you will learn how to manually configure andcreate a fake access point, you will understand exactly how it works and the services it relies on, therefore by the end of this section you will be able to create custom fake access points to suit your needs, so you willbe ableto create fake captive portals, steal WPA/WPA2 passwords or use it to spy on clients that connect to it.
This sectionis divided into a number of subsections each covering a specific topic:
Captive Portals -captive portals are open networks that require users to login after connecting to it, they are usually used in hotels and airports.
In this subsection you will learn three methodsto hack captive portals.
WEP Cracking - Even though this is an old and weak encryption, this is still used in some networks and you can notcall yourself a hacker if you can not crack it, by now you should know how to rack WEP if OPEN authentication is used, in this section you willlearn how to gain access to WEP networks that use Shared Key Authentication (SKA) as all of the methods that you learned so far will NOT work against SKA.
WPA &WPA2 cracking - In this section you will learn more advanced techniques to gain access to WPA & WPA2 networks,this section is divided into even smaller subsections:
Exploiting WPS - in this subsectionyou will learn how to debug reaver's output and exploit the WPS featureonmore routers usingreaver's advanced options,you will also learn how to unlock some routersif they lock after a number of failed attempts.
Advanced Wordlist Attacks - in this subsection you will learn how to run more advanced wordlist attacks, this will increase your chances of cracking the key; you will learn how to usehuge wordlists without wasting storage, save the cracking progress so that you can pause and resume and crack the key much fasterusingthe GPUinstead of the CPU.
Evil Twin Attack -Finally if none of the above methods work, the last resort is to use social engineering to get the key, in this subsection you will learn how to get the password for a target WPA/WPA2 network using social engineering, without guessing and without using a wordlist.
WPA & WPA2 Enterprise - These networks are usually used in companies and colleges, these are secure networks that use WPA or WPA2 but also require users to login with a username and passwordafter connecting, in this subsection you will understand how they work and how to hack them.
Post-Connection Attacks - In this section you will learn a number of advanced attacks that you can run after connecting to a network, all of the attacks in this subsection work against WiFi and ethernet networks, you will learn how to manually bypass HTTPS and capture sensitive data, you will be able to use this method regardless ofhow you became the man in the middle so you will be able to use it with any scenario or situation when interesting data is flowing through your computer, you will also learn how to inject javascript/HTML in HTTPS websites,bypass router-side security and runARP poisoningattacks without raising any alarms. You will also learn how to manually analyse data flows and build your own MITMattack ideas, not only that but I will also teach you how to write your own scripts to execute your own MITM attacks. By the end of this section you will learn the right methodology of building your own attack, you'll learn how to analyse network flows, run a simple test, translate that into a working script that implements your attack, and finally test that script against a remote computer.
Finally at the end of the course you will learn how to protect yourself and your systems from these attacks.
All the attacks in this course arepractical attacksthatwork against real computers, ineach technique you willunderstand the theory behindit andhow it works, then you'll learn how to use that technique in areal life scenario, so by the end of the course you'll be able tomodify these techniquesorcombinethemto come up withmore powerful attacksand adopt them todifferent scenarios and different operating systems.
With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 15 hours.
Notes: This course is created for educational purposes only andall the attacks are launched in my own lab or against devices that I have permission to test.
This course is totally a product of Zaid Sabih & zSecurity, no otherorganizationis associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANIZATION IS INVOLVED.
Who this course is for:
People who want to take their network hacking skills to the next level.
People who want to have a better understanding of the subject and enhance their skills.
People who want to be able to run attacks manually & write their own MITM scripts.

*Some courses are excluded from this sale. Coupon not working? If the link above doesn't drop prices, clear the cookies in your browser and then click this link here.
Also, you may need to apply the coupon code directly on the cart page to get the discount.

Coupon Code

icon
Instructor Details

Zaid Sabih

My name is Zaid Al-Quraishi, I am an ethical hacker, a computer scientist, and the founder and CEO of zSecurity. I just love hacking and breaking the rules, but dont get me wrong as I said I am an ethical hacker.
I have tremendous experience in ethical hacking, I started making video tutorials back in 2009 in an ethical hacking community (iSecuri1ty), I also worked as a pentester for the same company. In 2013 I started teaching my first course live and online, this course received amazing feedback which motivated me to publish it on Udemy.
This course became the most popular and the top paid course in Udemy for almost a year, this motivated me to make more courses, now I have a number of ethical hacking courses, each focusing on a specific field, dominating the ethical hacking topic on Udemy.
Now I have more than 350,000 students on Udemy and other teaching platforms such as StackSocial, StackSkills and zSecurity.

icon
Reviews

0.0

0 total reviews

5 star 4 star 3 star 2 star 1 star
% Complete
% Complete
% Complete
% Complete
% Complete

By Lloyd Wright on 11/1/2020

A great course everything is explained well and broken into manageable sections, the learning experience allows you to understand the components of attacks as and when they are needed. Lots of useful networking pen testing strategies and resources here, i highly recommend this to others.
Thank you

By James M on 8/5/2020

It's a rollercoaster experience - an adventure so to speak! Once you think you got caught, you will find your way through using other means/tools.
I believe it's fair to rate this course at least 4.
As with the case in his other courses, Zaid's method of teaching is engaging. The pace at which he delivers is great. The material is intriguing. The content is comprehensive.
Overall, I've been learning new things.
Having said that, however, the world has changed, so have average users - they've become more tech-savvy and more cyber hygiene.
You can't just tell the target user "please could you use an older browser, or perhaps maybe you can download this file for me so I can hack you"! You just can not!
With that, hackers are becoming relentless to come up with their new creative attacks.
Most of the lectures, I believe, were recorded back in 2016 and 2017!
Is this course up-to-date with the new hacking and security methods? Can the tools and methods taught in this course be applied in real-world scenarios? That is something debatable! After all, it's based on a very strict and air-tight and controlled environment - that is their custom image of Kali.
One more thing, almost all of the the attacks taught in this course were demonstrated against Windows VM. With a world that is dominated by smart phones nowadays, I believe a new content should be added to cover this angle (The Post Connection Attacks section - where the target are the end users with smart phones - apple, android...etc). I recall only once that any of Z courses touched based on this - that was on his Social Engineering course, and only in one lecture, and by only an outdated method!
As with other courses by Z security, you will definitely hit few snags - in form of tools that do not work, or got outdated. Example: SSLStrip and Fluxion (the wifi analyzer), Ettercap is not the best tool. Also MDK3 is too old and was ineffective on all of the routers that I ran against.
It also is typical - as with other Z courses - I already took few so far (what can I say, I got hooked myself to it) - that you'll need to work with their Custom Kali. Working on Official Kali will work with most of the content of the course - but you will need to roll up your sleeves and get your hands dirty as you definitely will need to work up a sweat to get things work. At some times I also needed to go back to older Kali releases to get some tools to work there.

Having said that, don't fret, just relax, go through the content again and you'll get your way around it - and that's a key cause definitely you'll find out you missed something - so just do it and revise the content. Always remember! You won't be left hanging in the air- Z and his team of TAs are there to help you along the way.
As mentioned at the outset, it is fair to give this course a rate not less than 4.
Keep on the great work, Z! Looking forward to the next big thing of yours.
===============================================
PS: I'll keep updating this as I go through the course.
Thanks

This is my second course from zaid.
After Completing Ethical Hacking from Scratch course i have purchased every course of zaid.
Learned a lot from this course.
Looking forward to the next one.
Thanks Zaid For the Knowledge you provided me with your courses.

By Robert Baker on 5/12/2020

This course represents excellent value (Bought during the sale but even at it's current price of 40 I would still have been happy). Zaid is very clear in his instruction and will give you not just the tools and 'tricks' but the theory to really undestand it for yourself and adapt it to your will. This course builds on the beginner courses (which are essential to get the most out of this) and provides a whole raft of techniques that work in the real world. The support is excellent. You are not left alone when facing problems. The instructors always quickly respond and do their best to solve any issues. I couldn't reccomend this enough!

By Matthew Zito on 4/27/2020

I'm so glad I decided to take another course taught by Zaid. I decided to take this course after taking Zaid's "Learn Ethical Hacking From Scratch" to learn more about networking and network security (and sometimes, the lack thereof).
It's very apparent that Zaid is very, very, very knowledgable about these subjects. I love that the emphasis of this course is learning how to carry out attacks manually - either by way of manual configuration, writing scripts in python, or automating processes.
This is why the course is classified as "advanced" - Zaid continues to help you build on your ethical hacking foundation (you certainly should take "Learn Ethical Hacking From Scratch" first), but without a reliance on tools and their abstractions. Instead, you'll get to learn what's going on 'under the hood', so to speak, in a variety of network-centric exploits.
Last, Zaid builds the entire course up to a climactic, truly awesome exploit. You'll get to learn how to build and orchestrate this on your own, and it's modular such that you could accomplish many very powerful attacks with it.
A major underlying theme of this course is breaking away from the "script kiddie" mentality and learning how to design, implement, debug/diagnose, and execute your own hacks. And it's a wonderful way to teach ethical hacking.
Zaid is the best instructor in this space. I love how all of his courses build off of each other and help you become a more confident, inventive, and formidable ethical hacker. Thanks, Zaid!

By Giorgio Demaria on 4/16/2020

Absolutely a great course that helped me in many ways. Especially to understand in more deep the techniques used and to fucus my area of interest. The only problem is that some kind attacks are a bit out of date. Mr. Zaid is an Exceptional teacher.

By USHAWU Ibrahim on 10/13/2020

It's being a wonderful experience listening to your lectures.

Zaid is the best instructor. Response from the zSecurity team is great. Just as the course states I learned more advanced techniques of hacking networks and securing them. Good for anyone trying to further his/her knowledge in Network Hacking... you can't go wrong with this team period.

By Krisna Pranav on 6/21/2020

Nice I like this course. This is my 3rd course of Zaid. I like his all course and I like his way of teaching.
KEEP DOING ON LIKE THIS :)
regrades
-pranav

By Bader Al on 5/24/2020

The great thing about this course is its structure. Otherwise it's not great because alot of things don't work especially in the HTTPS areas..

By Sridhar V on 8/3/2020

hello zaid im a big fan you i have bought all your courses in udemy and enjoyed learning it

By Taru_Dave on 9/4/2020

The course is to the point, learn a lot, explained clearly