15 Free YouTube subscribers for your channel
Get Free YouTube Subscribers, Views and Likes

Hacking ARP with Python and Kali Linux (and capture passwords)

Follow
David Bombal

Big thanks to Brilliant for sponsoring this video! To try everything Brilliant has to offer for free for a full 30 days and 20% discount visit: https://Brilliant.org/DavidBombal

It's so easy to hack badly configured networks using Kali Linux. Both Wifi and Ethernet networks rely on protocols such as Address Resolution Protocol (ARP) to function, but they can be easily manipulated using Kali Linux and a Python script. The Cisco CCNA course discusses this topic and explains how to use Dynamic ARP Inspection (DAI) to stop these kinds of attacks. I highly recommend that you learn Python it will give you great power (but with great power comes great responsibility).

Make sure you have configured your networks securely! Otherwise, look at how simple it is to hack networks using Kali Linux running on a Windows 11 computer. Applications like Ettercap make hacking with Kali Linux super easy, but you can also use Python to create your own tools! It's important that you as a network professional know how to protect networks from hackers. The new Cisco CCNA 200301 exam covers some of these hacking topics. Don't just learn the theory of hacking, learn how hacks work practically.

In this Ethical Hacking CCNA video, I'm going to show you step by step how to hack and protect networks. This is whitehat hacking, not blackhat in other words this is about teaching you Ethical hacking to help you better secure your networks!

In this video I'll show you how to poison the ARP cache of a Windows 11 computer and then implement a Man in the middle (MITM) attack so you can see all data sent between the Windows 11 computer and it's default gateway. In subsequent videos I'll show you how to protect networks as as well as how to hack other protocols.

// GitHub Code //
https://github.com/davidbombal/redpy...

// FREE CCNA Complete Practical Course //
Expect regular updates the full course will be uploaded on my Tech Channel here: https://davidbombal.wiki/freeccnayt

// David's SOCIAL //
Discord:   / discord  
X:   / davidbombal  
Instagram:   / davidbombal  
LinkedIn:   / davidbombal  
Facebook:   / davidbombal.co  
TikTok:   / davidbombal  
YouTube:    / @davidbombal  

// MY STUFF //
https://www.amazon.com/shop/davidbombal

// SPONSORS //
Interested in sponsoring my videos? Reach out to my team here: [email protected]

// Menu //
0:00 Intro
1:18 Brilliant Ad
3:35 Topology
5:43 Demonstration (Windows 11)
8:25 Kali Linux
12:58 Python Script Explained (Wireshark)
15:24 Testing Telnet On The Cisco Router
18:50 Why You should Use Encrypted Protocols
19:22 Where is ARP Used
19:43 Conclusion
19:58 Outro

arp
wifi
mitm
password
passwords
wireshark
ccna
hack
hacking
hacker
kali linux
Hacking
Ethical hacking
CCNA

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

Disclaimer: This video is for educational purposes only.

#kalilinux #wifi #hacker

posted by urwisyt