Kali Linux: Hacking Networks, Part 1

Kali Linux: Hacking Networks, Part 1

HomeDavid BombalKali Linux: Hacking Networks, Part 1
Kali Linux: Hacking Networks, Part 1
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
It's so easy to hack poorly configured networks with Kali Linux! Make sure you have your networks securely configured! Otherwise, check out how easy it is to hack networks with Kali Linux on a Windows 10 computer. Applications like Yersinia make hacking with Kali Linux super easy! It's important that you as a network professional know how to protect networks from hackers. Even the new Cisco CCNA 200-301 exam covers some of these hacking topics. Learn not only the theory of hacking, but also how to hack practically.

In this Ethical Hacking with Kali Linux playlist, I'll show you step-by-step how to hack and secure networks. This is white hat hacking, not black hat – in other words, it's about teaching you ethical hacking so you can better secure your networks!

In this video I will show you how to get started with Yersinia and hack CDP and Spanning Tree Protocol (STP). In the following videos I will show you how to hack other protocols.

Menu:
Overview: 0:00
Yersinia overview: 0:58
Installing Yersinia: 3:08
Yersinia Options: 4:07
Running Yersinia: 4:40
Use Putty to view the switch configuration: 5:38
Bridge Kali Linux to the physical Ethernet network: 10:28
CDP Flooding: 11:40
Spanning Tree (STP) Hacking: 13:49

Previous video:

Installation video for Kali Linux: https://youtu.be/AnwgxRtWXLI

CCNA content:

Free CCNA content: https://www.youtube.com/playlist?listPLhfrWIlLOoKM3niunUBTLjOR4gMt_uR_a

CCNA course: http://bit.ly/2PmTVPD

Kali Linux
Chop
Ethical Hacking

EVE-NG
GNS3
VIRL
Package tracker
10x Engineer
CCNA
Cisco Devnet Employees

CCNP Companies
CCNP Security
CCNP Data Center
CCNP Service Provider
CCNP Collaboration
Certified Cisco Devnet Professional
Certified Cisco Network Professional

LPIC1
LPIC2
Linux Professional Institute
LX0-103
LX0-104
XK0-004

Please note that the links listed may be affiliate links and will earn me a small percentage/commission if you use them to purchase the items listed or recommended. Thank you for your support of me and this channel!

Switch configuration:

c2960-CG# sh run
Building configuration…

Current configuration: 2984 bytes
!
Version 15.0
no service pad
Service Timestamp Debug Date/Time ms
Service Timestamp Protocol Date/Time ms
no service password encryption
!
Host name c2960-CG
!
Boot start marker
Boot end marker
!
Enable Password Cisco
!
not aaa new model
!
IP DHCP Pool VLAN1
Network 10.1.1.0 255.255.255.0
Default router 10.1.1.254
DNS server 10.1.1.254
!
IP DHCP Pool VLAN2
Network 10.1.2.0 255.255.255.0
Default router 10.1.2.254
DNS server 10.1.2.254
!
!
!
!
!
!
Spanning Tree Mode PVST
Spanning-Tree extends the system ID
!
!
!
!
!
!
!
!
!
VLAN internal assignment policy ascending
!
!
!
!
!
!
!
!
!
!
!
Interface GigabitEthernet0/1
!
Interface GigabitEthernet0/2
Switchport access VLAN 2
Accessing Switchport Mode
Spanning Tree Portfast
!
Interface GigabitEthernet0/3
!
Interface GigabitEthernet0/4
!
Interface GigabitEthernet0/5
!
Interface GigabitEthernet0/6
!
Interface GigabitEthernet0/7
!
Interface GigabitEthernet0/8
!
Interface GigabitEthernet0/9
!
Interface GigabitEthernet0/10
!
Interface Vlan1
IP address 10.1.1.254 255.255.255.0
no IP route cache
!
Interface Vlan2
IP address 10.1.2.254 255.255.255.0
no IP route cache
!
IP HTTP Server
IP-HTTP authentication locally
IP HTTP secure server
!
!
!
!
Line connection 0
Line vty 0 4
Password Cisco
Registration
Transport input all
Line VTY 5 15
Registration
!
End

#kalilinux #ethicalhacking #hacker

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.