Hack a network and capture passwords using Python and Kali Linux // FREE CCNA 200-301 Course

Поделиться
HTML-код
  • Опубликовано: 28 сен 2024

Комментарии • 58

  • @davidbombal
    @davidbombal  2 дня назад +8

    Big thanks to Brilliant for sponsoring this video! To try everything Brilliant has to offer for free for a full 30 days and 20% discount visit: Brilliant.org/DavidBombal
    Did you know that DHCP can be hacked? In this video I demonstrate multiple DHCP attacks which show why you need to enable DHCP Snooping on untrusted ports in your network. Only trust ports with legitimate DHCP servers and don't allow attackers to host rogue DHCP servers in your network.
    // CCNA Complete Practical Course //
    Expect regular updates - the full course will be uploaded on my Tech Channel here: davidbombal.wiki/freeccnayt
    // Python Script used in this video //
    DHCP Exhaustion: github.com/davidbombal/scapy/blob/main/dhcp-exhaustion-basic.py
    // David's SOCIAL //
    Discord: discord.com/invite/usKSyzb
    X: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    RUclips: www.youtube.com/@davidbombal
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    // MENU //
    0:00 - Intro
    00:48 - Ad
    03:00 - Understanding the Topology
    04:14 - DHCP Snooping
    06:31 - Demonstration
    11:39 - Rogue DHCP Server
    13:51 - Wireshark
    16:19 - Which Protocols Should You Use?
    16:32 - Summary
    18:00 - Outro
    dhcp
    ccna
    mitm
    kali linux
    python
    dhcp attack
    dhcp mitm
    ettercap
    mac address
    arp spoofing
    hack
    hacking
    hacker
    ccna v1.1
    ccna 200-301
    linux
    200-301
    ubuntu
    cisco u
    free ccna
    scapy
    free ccna course
    free ccna training
    new ccna
    cisco ccna
    ccna course
    ccna certification
    ccna training
    packet tracer
    ccna full course
    new ccna
    ccna exam
    ccna study
    ccna 200-301 full course
    cisco training
    ccna 200-301 course
    ccna 2024
    network engineer
    free lab
    ccna course for beginners
    ccna security
    free cisco
    ccna fundamentals
    ccna full course 2024
    ccna tutorial
    ccna networking
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.
    #ccna #kalilinux #hack

  • @daviannajones5648
    @daviannajones5648 2 дня назад +9

    Thanks for all you do for the ccna. I'm definitely gonna try to pass the exam

    • @tanay4015
      @tanay4015 2 дня назад

      Bro hv you taken up this course formally or u r preparing on your own???

    • @davidbombal
      @davidbombal  2 дня назад +1

      Thank you! All the best for the exam!

  • @CallaganSikuche-xg7vl
    @CallaganSikuche-xg7vl 2 дня назад +4

    5 words
    legen ...wait for ittt ...dary

  • @akar_it
    @akar_it 2 дня назад +1

    Your RUclips channel provides more valuable insights than a traditional college education.
    Thanks David

  • @MelodyMuseum-vv4sw
    @MelodyMuseum-vv4sw 2 дня назад +2

    Just what I was looking for... 💯 CCNA

    • @davidbombal
      @davidbombal  2 дня назад +1

      Make sure you watch all the videos in the series. Link in the video description :)

  • @Blabluuee
    @Blabluuee 2 дня назад +3

    We need an update on ur edc

  • @butdidyoureboot
    @butdidyoureboot 2 дня назад +2

    Thanks David! Really love this course.

    • @davidbombal
      @davidbombal  2 дня назад +2

      Thank you! Very happy to hear that! 😀

  • @gamereditor59ner22
    @gamereditor59ner22 2 дня назад +1

    Cool! Thank you for the information!

  • @midjabalde2617
    @midjabalde2617 День назад +1

    How do I get those routers?

  • @MBR260
    @MBR260 2 дня назад +3

    1 st. You the best

  • @a1t0rmenta
    @a1t0rmenta 2 дня назад +1

    I watch a lot of your videos, I put them to test. I fail 75% of the time. But content is still very... interesting. Thank you. ❤

  • @NdaBruno
    @NdaBruno 2 дня назад

    Thank you. Excellence and increasing are in this Amazing Channel. Thank you for the quality.☺️☺️☺️

  • @rhiuzak_CY
    @rhiuzak_CY 2 дня назад +2

    I appreciate your hard works for creating cool contents

  • @impostorsyndrome1350
    @impostorsyndrome1350 День назад

    David breaking his laptop with crazy fan noise just to teach us some stuff. Absolute Gigachad

  • @fudfc
    @fudfc День назад

    David is the man for networking, love seeing practical stuff after buying some 2960s for myself

  • @justinboss4131
    @justinboss4131 18 часов назад

    Hi David, great video. How do you redirect traffic from kali linux (fake dhcp server) to the real gateway? Didn't quite see how that was done. Thanks

  • @maxdemontbron9720
    @maxdemontbron9720 День назад

    Does anyone still send passwords over HTTP in 2024?

  • @isaacfalero
    @isaacfalero 2 дня назад

    Fantastic video, David. Thank you for your work!

  • @davidspencer5668
    @davidspencer5668 2 дня назад

    Wow ! David, this video is absolutely amazing it's an eye opener

  • @nagendra5149
    @nagendra5149 2 дня назад

    Today
    networks and applications are secure. How to break. Sir can you explain What skills are required. I hope message wiil find you. Currently I am working as a cyber security engineer..

  • @majiddehbi9186
    @majiddehbi9186 День назад

    very very instructive more than clear it's cristal clear thx David

  • @Darkk6969
    @Darkk6969 2 дня назад

    Cool video. If I were trying to hack the internal network I wouldn't flood the existing DHCP server as it may tip off the monitoring tools. You can set up your own DHCP server and the machines will hit whichever DHCP server responds first. So if your DHCP server is closer to the client machines it might hit yours first. If you know the target's MAC address you can set this in your DHCP server to only respond to that if you're trying to hit certain machines. Disclaimer: I don't encourage these type of attacks but it's a good learning tool on your own network to prevent these type of attacks.

  • @Mr.BLackc0dE
    @Mr.BLackc0dE 2 дня назад

    Thax alot for your free useful content like and pls upload videos as fast as possible.💓💓💓

  • @impostorsyndrome1350
    @impostorsyndrome1350 День назад

    David is trying to explain this, but it is still so hard to understand, sheesh, this thing makes me look st*pid asf

  • @IranCyberSec
    @IranCyberSec 2 дня назад +1

    thanks david, it was awesome

    • @davidbombal
      @davidbombal  2 дня назад +1

      Thank you! Glad you enjoyed the video 😀

  • @lofi.6.0.1
    @lofi.6.0.1 2 дня назад

    Thanks for sharing this video and very informative video sir 💞

  • @swebworld
    @swebworld 2 дня назад

    Jag gillar det här. Du kan verkligen det här. Kan du göra lite resor över hela Europa? Jag vet, inte billigt men jag tror det skulle bli bra. 👍

  • @Zedorek
    @Zedorek День назад

    etter cap, u need to enable promiscious mode.

  • @thecasualreviewer2148
    @thecasualreviewer2148 2 дня назад +1

    PRECISELY what I've been looking for!

  • @nellynelson965
    @nellynelson965 2 дня назад

    I tried to code but dyslexic and it was just a no go.

  • @MendaxEsplendide
    @MendaxEsplendide 2 дня назад

    How can do mitm in hsts withouth cookies?

  • @6rff1n71
    @6rff1n71 2 дня назад

    no views in 51 seconds bro fell off

  • @MeinRishikesh
    @MeinRishikesh 2 дня назад

    Love from Bharat 🇮🇳

  • @TorqueDonkeyTeethLewith
    @TorqueDonkeyTeethLewith 2 дня назад

    Davie, you flew through this and simultaneously got across everything. Thank you!

  • @amriteshpuri
    @amriteshpuri 2 дня назад

    If this is actually legit and workable, then YT would had flagged this video 😅

  • @guilherme5094
    @guilherme5094 2 дня назад

    👍Thanks man!

  • @waseemahmad9745
    @waseemahmad9745 2 дня назад

    Very informative David sir please make a video on how to capture VoIP SIP traffic on a network and how to listen phone calls.

  • @ahmed.almasabi
    @ahmed.almasabi 2 дня назад

    Hey uncle.. do you have any ideas how to hack microtick system please

  • @MrAxe-p5j
    @MrAxe-p5j 2 дня назад +1

    love your content

  • @Slslxpwddm.dosow0eodjdjke
    @Slslxpwddm.dosow0eodjdjke 2 дня назад

    Guys Subscribe to his Channel for his content and his effort for giving us proper guide Thank you David Sir 🤝

  • @Messi-n2u
    @Messi-n2u День назад

    @david bombal tech these channel is also yours please tell because i am confused thses also have a 60k followers which should i prefer for study because same videos are posted on the channel please reply

    • @davidbombal
      @davidbombal  10 часов назад

      Please read the video description. I'm posting the full course on my Tech channel. Only some of the videos will be posted here.

    • @Messi-n2u
      @Messi-n2u 9 часов назад

      @@davidbombal thank you sir

  • @fahimmuntasir5367
    @fahimmuntasir5367 2 дня назад +1

    1st view 😁😁

  • @6rff1n71
    @6rff1n71 2 дня назад

    first comment W

  • @Heartless_Craft
    @Heartless_Craft 2 дня назад

    I want to learn how to create undetectable trojans

  • @ExiMaster
    @ExiMaster 2 дня назад

    no, im going to be bratty orange cat