Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Ethical Hacking:Network Fundamentals & Network Layer Attacks

Posted By: Sigha
Ethical Hacking:Network Fundamentals & Network Layer Attacks

Ethical Hacking:Network Fundamentals & Network Layer Attacks
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 48000 Hz, 2ch | Size: 3.56 GB
Genre: eLearning Video | Duration: 97 lectures (6 hour, 51 mins) | Language: English

Learn Ethical Hacking with Network Security, Sniffing,Subnetting, ARP Spoof, Password Cracking and implement MitM attack

What you'll learn

Network Fundamentals
Network Layer Attacks
ARP Spoofing/ARP Poisonning
ARP Hands-On Practices
The “Man in the Middle” ( Mitm )
Using GNS3 Networks
Attaching Kali to GNS3 Network
Active Network Devices
Network Sniffing
Sniffing Data & Analysing HTTP Traffic via Wireshark
Using MITMf Against Real Networks
Weakness of Network Devices
How to prepare the lab environment for hands-on experiments
Penetration Testing tools such as Ettercap, Wireshark and etc.
MAC Flooding
DHCP Starvation & DHCP Spoof
VLAN Hopping
Penetration Testing of Network Devices
Network Device Audits

Requirements

4 GB (Gigabytes) of RAM or higher (8 GB recommended)
64-bit system processor is mandatory
10 GB or more disk space
Enable virtualization technology on BIOS settings, such as “Intel-VTx”
Modern Browsers like Google Chrome (latest), Mozilla Firefox (latest), Microsoft Edge (latest)
All items referenced in this course are Free
A computer for installing all the free software and tools needed to practice
A strong desire to understand hacker tools and techniques
Be able to download and install all the free software and tools needed to practice
A strong work ethic, willingness to learn and plenty of excitement about the back door of the digital world
Nothing else! It’s just you, your computer and your ambition to get started today

Description

Welcome all to my cyber security course “Cyber Security: Network Fundamentals & Network Layer Attacks“ course.

To become Ethical Hacker and to learn hacking my Network Layer Attacks and Network Fundamentals course is a perfect start for you. This one gets kind of fun because we get to actually look at data going on the networks like: how to sniff the network and gather information from the network. We’re going to use some tools such as TCP Dump and Wireshark. We will also be doing a deep dive into the Subnetting, ARP Spoofing and MitM attacks and Password Cracking.

This course is highly practical just like my other courses. But which also does not mean that I will neglect the theory. That`s why this course is formed in two parts.

First part, “The Network Fundamentals” is for the beginners to explore the Network Fundamentals but also could be also a good refresher for advanced level students.

In Network Fundamentals section I will introduce you to the fundamental concepts of data networking operation including IP addressing and subnetting, ethernet operation, ports and protocols, and the OSI model . By the end of this course, you will understand the relationship between IP addresses and MAC addresses, as well as the difference between a router and a switch.

After learning theoretical background ( I promise that second part is totally fun ), in Network & Data Link Layer ( Layer 2 ) Attacks part you will first learn how to set up a lab and install needed software to practice penetration testing on your own machine. Then we’re going to use some tools such as TCP dump and Wireshark and we’ll see some attacks and techniques to expand the sniffing surface:

MAC Address Table Overflow attack, also known as MAC flooding,

ARP Cache Poisoning attack, also known as ARP spoof,

DHCP Starvation attack and DHCP spoof,

And VLAN hopping techniques.

The next topic is what else can be done on network devices in penetration tests: Gathering information, cracking passwords of the communication channels, compromising SNMP, etc.

And finally, we’ll check the configurations of network devices: Password creation methods, Identity Management, Access control lists, port security, etc.

This course will take you from a beginner to a more advanced level. Please enjoy and if you have questions do not forget to get in touch with me.

IMPORTANT!!!: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Who this course is for:

People who want to start from scratch and to move more advanced level
People who want to take their Network Hacking skills to the next level
People who are cyber security experts
People who want transition to Cyber Security
People who are willing to attend CISCO exams
People who want to learn Network Security
People who want to learn Network and Data Layer Attacks
People who want to learn "The Man in the Middle" ( MitM )

Ethical Hacking:Network Fundamentals & Network Layer Attacks


For More Courses Visit & Bookmark Your Preferred Language Blog
From Here: English - Français - Italiano - Deutsch - Español - Português - Polski - Türkçe - Русский


Download Links