• LOGIN
  • No products in the basket.

Login

Get Access to Entire Course Library of 2000+ Courses at £99 Get Now

Want to know the secrets to network hacking? Do you dream of becoming the ultimate script kiddie? If you want to become an ethical hacker, this advanced computer hacking course will teach you how to break into computer systems and networks to gain access to Wi-Fi passwords and much more.

This network hacking course will train you how to identify and exploit weaknesses in computer systems and networks, helping you to outsmart computer security and gain unauthorized access to a computer’s system.  You’ll learn essential password cracking techniques and how to create Trojan horse viruses and other malicious codes. You’ll also familiarise with hacking operating systems and different types of attacks. Additionally, you’ll be trained on how to run attacks on HTTPS websites and write your own Python scripts to implement custom MITM attacks.

This advanced network hacking course is ideal for students who are already familiar with the basics of network hacking. Topics include captive portals, WEP cracking, WPA/WPA2 cracking, evil twin attacks and post-connection attacks,

What you’ll learn

  • Learn how to write custom scripts to gather important hacking information
  • Discover the secrets of how to unlock WPS on routers, even if they’re locked
  • Understand how wireless phishing works and how to create fake captive portals
  • Uncover the names of hidden networks and discover how to connect to them
  • Learn how to replace downloaded files from a network with trojans
  • Discover how to create trojans and combine any file in any format with an evil file
  • Familiarise with common types of cybersecurity attacks and hacking techniques
  • Understand how to exploit the WPS feature and hack Wi-Fi passwords

Requirements

  • Computer with a minimum of 4GB ram/memory
  • Operating System: Windows / OS X / Linux
  • Finished the networks section of my general ethical hacking course OR
  • Finished my network hacking course.
  • For the wifi cracking ONLY – Wireless adapter that supports monitor mode (more info provided in the course).

Who this course is for:

  • People who want to take their network hacking skills to the next level.
  • People who want to have a better understanding of the subject and enhance their skills.
  • People who want to be able to run attacks manually & write their own MITM scripts.

Course Curriculum

Introduction
Teaser – Hacking a Windows 10 Computer & Accessing Their Webcam FREE 00:07:00
Course Overview FREE 00:05:00
Back To Basics/Pre-Connection Attacks
Pre-connection Attacks Overview 00:02:00
Spoofing Mac Address Manually 00:03:00
Targeting 5 GHz Networks 00:07:00
Deauthenticating a Client From Protected WiFi Networks 00:07:00
Deauthenticating Multiple Clients From Protected WiFi Networks 00:08:00
Deauthenticating All Clients From Protected WiFi Network 00:06:00
Gaining Access
Gaining Access Overview 00:02:00
Discovering Names of Hidden Networks 00:08:00
Connecting To Hidden Networks 00:05:00
Bypassing Mac Filtering (Blacklists & Whitelists) 00:09:00
Cracking SKA WEP Network 00:09:00
Securing Systems From The Above Attacks 00:03:00
Gaining Access - Captive Portals
Sniffing Captive Portal Login Information In Monitor Mode 00:10:00
Sniffing Captive Portal Login Information Using ARP Spoofing 00:09:00
Creating a Fake Captive Portal – Introduction 00:04:00
Creating Login Page – Cloning a Login Page 00:07:00
Creating Login Page – Fixing Relative Links 00:07:00
Creating Login Page – Adding Form Tag 00:08:00
Creating Login Page – Adding Submit Button 00:07:00
Preparing Computer To Run Fake Captive Portal 00:08:00
Starting The Fake Captive Portal 00:12:00
Redirecting Requests To Captive Portal Login Page 00:12:00
Generating Fake SSL Certificate 00:06:00
Enabling SSL/HTTPS On Webserver 00:08:00
Sniffing & Analysing Login Credentials 00:06:00
Gaining Access - WPA/WPA2 Cracking - Exploiting WPS
Exploiting WPS – Introduction 00:02:00
Bypassing “Failed to associate” Issue 00:08:00
Bypassing 0x3 and 0x4 Errors 00:08:00
WPS Lock – What Is It & How To Bypass It 00:07:00
Unlocking WPS 00:09:00
Gaining Access - WPA/WPA2 Cracking - Advanced Wordlist Attack
Advanced Wordlist Attacks – Introduction 00:02:00
Saving Aircrack-ng Cracking Progress 00:10:00
Using Huge Wordlists With Aircrack-ng Without Wasting Storage 00:08:00
Saving Cracking Progress When Using Huge Wordlists Without Wasting Storage 00:10:00
Cracking WPA/WPA2 Much Faster Using GPU – Part 1 00:07:00
Cracking WPA/WPA2 Much Faster Using GPU – Part 2 00:11:00
Gaining Access - WPA/WPA Cracking - Evil Twin Attack
What is It & How it Works 00:07:00
Installing Needed Software 00:08:00
Stealing WPA/WPA2 Key Using Evil Twin Attack Without Guessing 00:10:00
Debugging & Fixing Login Interface 00:12:00
Gaining Access - WPA/WPA2 Cracking - WPA/WPA2 Enterprise
What is WPA/WPA2 Enterprise & How it Works 00:05:00
How To Hack WPA/WPA2 Enterprise 00:07:00
Stealing Login Credentials 00:08:00
Cracking Login Credentials 00:07:00
Securing Systems From The Above Gaining Access Attacks 00:05:00
Post Connection Attacks
Post Connection Attacks Overview 00:04:00
Ettercap – Basic Overview 00:07:00
Ettercap – ARP Spoofing & Sniffing Sensitive Data Such As Usernames & Passwords 00:10:00
Setting Up SSLstrip Manually To Bypass HTTPS & Sniff Data From HTTPS Websites 00:13:00
Automatically ARP Poisoning New Clients 00:07:00
DNS Spoofing Using Ettercap 00:06:00
Bypassing Router-Side Security & Poisoning Target Without Triggering Alarms 00:09:00
Post Connection Attacks - Analysing Data Flows & Running Custom Attacks
MITMproxy – What is It & How To Install It 00:04:00
Using MITMproxy In Explicit Mode 00:07:00
Analysing (Filtering & Highlighting) Flows 00:05:00
Intercepting Network Flows 00:05:00
Modifying Responses & Injecting Javascript Manually 00:09:00
Intercepting & Modifying Responses In Transparent Mode 00:08:00
Editing Responses & Injecting BeEF’s Code On The Fly 00:09:00
Editing Responses Automatically Based On Regex 00:09:00
Stealing Login Info Using Fake Login Promo 00:07:00
[Bonus] – Hacking Windows 10 Using A Fake Update 00:05:00
Post Connection Attacks - Writing Custom Scripts To Execute Own Attacks
What Do Mean By MITM Scripts? 00:06:00
Capturing & Printing Requests/Responses 00:09:00
Filtering Flows & Extracting Useful Data 00:09:00
Using Conditions To Execute Code On Useful Flows 00:10:00
Generating Custom HTTP Responses 00:09:00
Testing Script Locally 00:09:00
Generating Trojans – Installing The Trojan Factory 00:06:00
Generating Trojans – Converting Any File (eg: mage) To a Trojan 00:10:00
Testing Script On Remote Computer To Replace Downloads With a Generic Trojan 00:07:00
Executing Bash Commands & Calling Trojan Factory From Our Script 00:09:00
Using Variables & More Complex Conditions 00:09:00
Converting Downloads To Trojans On The Fly 00:10:00
Configuring The Trojan Factory’s MITMproxy Script 00:08:00
Using The Trojan Factory MITMproxy Script 00:08:00
Post-Connection Attacks - Doing All Of The Above On HTTPS Websites
Bypassing HTTPS With MITMproxy 00:06:00
Replacing Downloads From HTTPS 00:05:00
Injecting Data (Javascript, HTML elements …etc) In HTTPS Websites 00:06:00
Securing Systems From The Above Post Connection Attacks 00:06:00

FAQs

This course is for anyone who's interested in this topic and wants to learn more about it. This course will also help you gain potential professional skills.

No prior qualifications are needed to take this course.

You can study this course from wherever and whenever you want. You can study at your own pace and from any device. Just log in to your account from any device and start learning!

Yes, there is a test at the end of the course. Once you’ve completed all the modules of the course, you will have to give a multiple-choice test. The questions will be based on the topics of the modules you studied. And of course, you can take the test at any time, from any device and from anywhere you want.

Don’t worry if you fail the test, you can retake it as many times as you want.

You don’t have to wait a minute after your payment has been received, you can begin immediately. You will create your login details during the checkout process and we will also send you an email confirming your login details.

We make the payment process easy for you. You can either use your Visa, MasterCard, American Express, Solo cards or PayPal account to pay for the online course. We use the latest SSL encryption for all transactions, so your order is safe and secure.

After you complete the course, you’ll immediately receive a free printable PDF certificate. Hard Copy certificate is also available, and you can get one for just £9! You may have to wait for 3 to 9 days to get the hard copy certificate.

Validate your certificate

top
Select your currency
GBP Pound sterling