4.1  558 reviews on Udemy

Ethical Hacking:Network Fundamentals & Network Layer Attacks

Learn Ethical Hacking with Network Security, Sniffing,Subnetting, ARP Spoof, Password Cracking and implement MitM attack
Course from Udemy
 4647 students enrolled
 en
Network Fundamentals
Network Layer Attacks
ARP Spoofing/ARP Poisonning
ARP Hands-On Practices
The “Man in the Middle” ( Mitm )
Using GNS3 Networks
Attaching Kali to GNS3 Network
Active Network Devices
Network Sniffing
Sniffing Data & Analysing HTTP Traffic via Wireshark
Using MITMf Against Real Networks
Weakness of Network Devices
How to prepare the lab environment for hands-on experiments
Penetration Testing tools such as Ettercap, Wireshark and etc.
MAC Flooding
DHCP Starvation & DHCP Spoof
VLAN Hopping
Penetration Testing of Network Devices
Network Device Audits

Welcome all to my cyber security course “Cyber Security: Network Fundamentals & Network Layer Attacks“ course.

To become Ethical Hacker and to learn hacking my Network Layer Attacks and Network Fundamentals course is a perfect start for you. This one gets kind of fun because we get to actually look at data going on the networks like: how to sniff the network and gather information from the network. We’re going to use some tools such as TCP Dump and Wireshark. We will also be doing a deep dive into the Subnetting, ARP Spoofing and MitM attacks and Password Cracking.

This course is highly practical just like my other courses. But which also does not mean that I will neglect the theory. That`s why this course is formed in two parts.

First part, “The Network Fundamentals” is for the beginners to explore the Network Fundamentals but also could be also a good refresher for advanced level students.

In Network Fundamentals section I will introduce you to the fundamental concepts of data networking operation including IP addressing and subnetting, ethernet operation, ports and protocols, and the OSI model . By the end of this course, you will understand the relationship between IP addresses and MAC addresses, as well as the difference between a router and a switch.

After learning theoretical background  ( I promise that second part is totally fun ), in Network & Data Link Layer ( Layer 2 ) Attacks part you will first learn how to set up a lab and install needed software to practice penetration testing on your own machine. Then we’re going to use some tools such as TCP dump and Wireshark and  we’ll see some attacks and techniques to expand the sniffing surface:

  • MAC Address Table Overflow attack, also known as MAC flooding,

  • ARP Cache Poisoning attack, also known as ARP spoof,

  • DHCP Starvation attack and DHCP spoof,

  • And VLAN hopping techniques.

The next topic is what else can be done on network devices in penetration tests: Gathering information, cracking passwords of the communication channels, compromising SNMP, etc.

And finally, we’ll check the configurations of network devices: Password creation methods, Identity Management, Access control lists, port security, etc.

This course will take you from a beginner to a more advanced level. Please enjoy and if you have questions do not forget to get in touch with me.

IMPORTANT!!!: This course is created for educational purposes and all the information learned should be used when the attacker is authorized. 

Ethical Hacking:Network Fundamentals & Network Layer Attacks
$ 99.99
per course
Also check at

FAQs About "Ethical Hacking:Network Fundamentals & Network Layer Attacks"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK