Hacking WEP/WPA/WPA2 Wi-Fi Networks Using Kali Linux

Video description

In this course, you will learn how to set up your Kali Linux lab environment properly. In addition to that, you will learn how devices communicate with each other. Lastly, you will learn the best out of this course, which is Man in the Middle attacks.

This course is divided into six sections:

- Preparation: In this section, you will learn how to download and set up the latest version of Kali Linux as a virtual machine or as your main OS. This helps you create your own safe hacking lab environment.

- Network basics: Here you will learn the basics of networks that will help you understand what should be done before network security testing.

- Gather AP information before cracking: In this section, you will learn how you can enumerate the target access point such as ESSID-BSSID-Channel-Encryption type, and so on. You will learn how you can disconnect, kick any client from your target network, or even jam the wireless access point completely without having its password.

- Cracking WEP/WPA/WPA2 encryption: After gathering information about the target access point, it’s time to learn how to crack WEP/WPA/WPA2 encryption keys and the theory behind each attack.

- MITM attack: In this section, you will learn how to perform man-in-the-middle attacks and what post-modules can be carried out on the target OS. Modules such as playing music on the target OS, stealing credentials, and many more. You will even learn how to gain full access to the connected devices.

- Protecting yourself against these attacks: After learning MITM attacks, it’s time to learn how to protect your OS against all the previously mentioned attacks.

By the end of the course, you will be able to perform MITM attack on the target network and fully control all the connected computers. You will be able to protect yourself from the MITM attack.

What You Will Learn

  • Learn to set up your Kali Linux environment
  • Dealing with a lot of Kali Linux tools
  • Carry out several attacks without having the key
  • Gain access to any client account in the Wi-Fi network
  • Launch Man in the Middle attack
  • Learn the basics of the network

Audience

This course is intended for beginners and professionals. If you are a beginner, you will start from scratch until you become a professional, and if you are a professional, this course will enhance and refresh your knowledge about wireless network hacking. This course is for people who want to do penetration testing against a specific Wi-Fi network.

About The Author

Saad Sarraj: Saad Sarraj is passionate cybersecurity and ethical hacking/penetration testing professional. He is also a TryHackMe Top 1% CTF Player.

He has created courses to share what he has learned. He tries to make videos in a very simple way so that everyone learning penetration testing/cybersecurity gets the advantage and understands easily.

He owns a YouTube channel called CyberSudo that focuses on cybersecurity and penetration testing. It also contains some videos from the courses.

Table of contents

  1. Chapter 1 : Introduction
    1. Introduction
  2. Chapter 2 : Preparation
    1. Set Up Kali Linux as Your Main OS
    2. Set Up Kali as a Virtual Machine (VirtualBox)
    3. Set Up Kali Linux as a Virtual Machine (VMware)
    4. Configure NAT Network in VirtualBox
    5. Enhance Your Virtual Machine Performance
    6. Taking Snapshots of Virtual Machines
    7. Set Up Windows as a Virtual Machine
    8. Connecting Wi-Fi Card to the Virtual Machine
    9. Updating Kali Linux
  3. Chapter 3 : Networks Basics
    1. Network Basics
    2. What is MAC Address? How to Spoof It?
    3. Install ALFA AC1200 Driver on Kali Linux
    4. Enabling Monitor Mode on Your Wi-Fi Adapter
  4. Chapter 4 : Gather AP Information Before Cracking
    1. Pre-Connection Attacks Introduction
    2. Scanning for Available Wi-Fi APs Around Us
    3. Capturing Specific Wi-Fi Access Point packets
    4. Capturing All Wi-Fi Packets in Both (5/2.4) Ghz Bands
    5. Disconnect Any Device from Any Wireless Access Point
    6. Detecting Hidden Wi-Fi Networks
    7. Jamming Any Wi-Fi Access Point
  5. Chapter 5 : Cracking WEP Encryption
    1. Introduction
    2. Cracking WEP Encryption Explain | Theory
    3. Cracking WEP Encryption Key Methods
    4. Cracking WEP Encryption Demo
    5. Fake Authentication with the Target Network
    6. Cracking WEP Using Korek Chopchop Attack
    7. Cracking WEP Using ARP Request Replay Attack
    8. Cracking WEP Using Hirte Attack
  6. Chapter 6 : Cracking WEP/WEP2 Encryptions
    1. Cracking WPA/WPA2 Encryption Explain
    2. Cracking WPA/WPA2 Encryption Methods
    3. Cracking WPA/WPA2 Using the WPS Feature
    4. Capturing the Handshake
    5. Creating a Wordlist
    6. Cracking WPA/WPA2 Using Dictionary Attack
    7. Cracking WPA/WPA2 Using Brute Force Attack
    8. Cracking WPA/WPA2 Using Rainbow Table
    9. Cracking WPA/WPA2 Using Hashcat (GPU)
    10. Cracking WPA/WPA2 Using Evil Twin Attack
    11. Getting the Username and Password of the Target Router
  7. Chapter 7 : Hacking WPA-Enterprise Wi-Fi Networks
    1. WPA Enterprise - Theory
    2. Install the Required Tools
    3. Creating a Fake Enterprise Network
    4. Crack the Hash - Hashcat
  8. Chapter 8 : Man in the Middle Attacks
    1. Introduction
    2. Man in the Middle Attack Explained
    3. Gathering Information about Connected Clients
    4. Gather Detailed Information about the Clients
    5. MITM Attack Using (ARPspoof)
    6. Capturing Login Credentials
    7. Bypassing SSL Certificate
    8. Redirect Any Client to Any Website
    9. Stealing the Cookies
    10. Capturing a Screenshot from the Target Browser
    11. Injecting a keylogger into the target webpage
    12. Capturing Images from Network Traffic
    13. Injecting HTML File and Flipping the Images in the Target Browser
    14. Injecting JavaScript URL and Hooking the Clients with BeEF
    15. Stealing the Target Accounts with BeEF
    16. Having Fun with BeEF
  9. Chapter 9 : Fully Accessing the Connected Devices
    1. Creating an Encrypted Backdoor
    2. Testing the Backdoor in the Target Device
    3. Creating a Fake Browser Update and Hacking Any Client
    4. Interacting with the Target Computer (Part 1)
    5. Interacting with the Target Computer (Part 2)
  10. Chapter 10 : Protect Your Wi-Fi Network from All the Previous Attacks
    1. Protect Your Wi-Fi Access Point
    2. Detect ARP Poisoning Attack Using (XARP)
    3. Detect ARP Poisoning Attack (Wireshark)
    4. Prevent Your ARP Table from Poisoning
    5. Detect and Kill Any Meterpreter Session
  11. Chapter 11 : Extras
    1. Disconnecting Paired Bluetooth Devices

Product information

  • Title: Hacking WEP/WPA/WPA2 Wi-Fi Networks Using Kali Linux
  • Author(s): Saad Sarraj
  • Release date: February 2022
  • Publisher(s): Packt Publishing
  • ISBN: 9781803239750