Became an Ethical Hacker that can hack computer systems like Black Hat Hackers and secure them like security experts Topics Covered Setting up a Hacking Lab • Lab overview and needed software • Install and configure VirtualBox • Installing Kali Linux as a Virtual Machine • Creating and Using Snapshot Network Hacking • Introduction to Network Penetration Testing / Hacking • Connecting a Wireless Adapter to Kali • What is MAC address and How to change it? • Wireless Modes (Managed and Monitor) Network Pre-Connection Attacks • Packet Sniffing Basics • Wi-Fi Bands – 2.4 Ghz & 5 Ghz Frequencies • Targeted Packet Sniffing • Deauthentication Attack (Disconnecting Any Device From The Network) Network Gaining Access – WEP Cracking • Theory Behind Cracking WEP Encryption • WEP Cracking Basics • Fake Authentication Attack • ARP Request Reply Attack Network Gaining Access – WPA/WPA2/ Cracking • Introduction to WPA and WPA2 Cracking • Hacking WPA & WPA2 Without a Wordlist • Capturing The Handshake • Creating a Wordlist • Cracking WPA & WPA2 Using a Wordlist Attack Network Post Connection Attacks • Introduction to Post Connection Attacks • Discovering Devices Connected to the Same Network • Gathering Sensitive Info About Connected Devices • Gathering More Sensitive Info (Running Services, Operating System…. etc.) Network Post Connection Attacks – MITM attacks • ARP (Address Resolution Protocol) Poisoning • Intercepting Network Traffic • Bettercap Basics • ARP Spoofing Using Bettercap • Spying on Network Devices (Capturing Passwords, Visited websites etc.) • Creating Custom Spoofing Script • Understanding HTTPS & How to Bypass it • Bypassing HTTPS • Bypass HSTS (HTTP Strict Transport Security) • DNS Spoofing – Controlling DNS Requests on the Network • Injecting JavaScript Code • Wireshark- Basic Overview & How to Use it with MITM attacks • Wireshark – Using Filters, Tracing & Dissecting Packets • Wireshark – Capturing Passwords & Anything Send by Any Device In the network. • Creating a Fake Access Point (Honeypot) – Theory • Creating a Fake Access Point (Honeypot) – Practical Gaining Access to Server-Side Attacks • Installing Metasploitable As a Virtual Machine • Basic Information Gathering & Exploitation • Hacking a Remote Server Using a Basic Metasploite Exploite • Exploiting a Code Execution Vulnerability to Hack into a Remote Server • Nexpose – Installing Nexpose • Nexpose - Scanning a Target Server for Vulnerabilities • Nexpose – Analyzing Scan Results & Generating Reports Gaining Client-Side Attacks • Installing Veil Framework • Veil Overview and Payloads Basics • Generating an Undetectable Backdoor • Listening for Incoming Connections • Using a Basic Delivery Method to Test the Backdoor & Hack Windows 10 • Hacking Windows 10 Using Fake Update • Backdooring Downloads on the Fly to Hack windows 10 Gaining Client-Side Attacks &bu