Book Image

Learn Man in the Middle Attacks from Scratch [Video]

By : Saad Sarraj
5 (1)
Book Image

Learn Man in the Middle Attacks from Scratch [Video]

5 (1)
By: Saad Sarraj

Overview of this book

In this course, you will learn how to set up your Kali Linux 2.0 lab environment properly. In addition to that, you will learn how devices communicate with each other. Lastly, you will learn the best out of this course, which is the Man in the Middle attacks. This course is divided into the following four sections: - Preparation: In this section, you will learn how to download and set up the latest version of Kali Linux as a virtual machine or as your main OS. This helps you create your own safe hacking lab environment. - Network basics: Here you will learn the basics of networks that will help you understand what should be done before network security testing. - MITM attack: In this section, you will learn how to perform man-in-the-middle attacks and what post-modules can be carried out on the target OS. Modules such as playing music on the target OS, stealing credentials, and many more. You will even learn how to gain full access to the connected devices. - Protecting yourself against these attacks: After learning MITM attacks, it is time to learn how to protect your OS against all the previously mentioned attacks. By the end of the course, you will be able to perform MITM attacks on the target network and fully control all the connected computers. You will be able to protect yourself from MITM attacks.
Table of Contents (6 chapters)
Chapter 5
Hacking Connected Clients
Content Locked
Section 5
Interacting with the Target Computer (Part 2)
In the second part, you will learn the most enjoyable commands that you can use in the target computer.