Python Network Hacking with Kali Linux and Scapy = attack one! 😀

Поділитися
Вставка
  • Опубліковано 5 вер 2024

КОМЕНТАРІ • 348

  • @davidbombal
    @davidbombal  3 роки тому +31

    Menu:
    0:00 ▶ You need to learn Python!
    0:32 ▶ You will be scary!
    1:09 ▶ Hacking with Scapy
    1:40 ▶ Network Topology
    2:29 ▶ Packet Injection
    3:10 ▶ Be scared Network Engineers!
    3:39 ▶ Kali Python Script 1
    4:21 ▶ sudo is required
    4:38 ▶ Capture Frames
    5:00 ▶ View captured frames using scapy
    6:52 ▶ Spanning Tree Scapy script
    7:50 ▶ Block paths to the root switch
    9:20 ▶ Network test before attack
    9:45 ▶ Scapy STP script explained
    10:31 ▶ Create and test script
    11:03 ▶ Network is destroyed
    12:05 ▶ Wireshark captures
    13:02 ▶ Use STP against itself
    Scripts:
    All scapy scripts here: davidbombal.wiki/githubscapy
    Scapy STP overview: davidbombal.wiki/scapystpoverview
    Scapy STP root port: davidbombal.wiki/scapyrootportdos
    ================
    Connect with me:
    ================
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    UA-cam: ua-cam.com/users/davidbombal

    • @firosiam7786
      @firosiam7786 3 роки тому

      Sir I can't seem to remember anything for long term no mater how many times I watch vedios and learn them by heart I kinda end up forgetting the syntaxes and kali commands what can I do to become beter at remembering these things is it OK to forget and keep a book with u written down all commands even if u forget it I'm afraid if I dnt learn this by heart or dnt knw how build it up from scratch il be a script kiddie and I dnt really Wana be like that I Wana kinda knw how to write atleast 1 script own my on in my life time .

    • @ratneshpandey6019
      @ratneshpandey6019 3 роки тому

      Hello David,
      My Name is Ratnesh Pandey & I am from India I used to work for tourism sector but since the CORONA pandemic tourism is gone and still it will take two years to come in full flesh. Now I am planning to learn network engineering my current age is 33 years I request you share the right path for me, Is 33 years age is late to come in this field?
      Thank you.

    • @FrostGamingHype
      @FrostGamingHype 3 роки тому

      hello i created my own kali linux termial for windows but the prob is i made it in c++ everything commands same Hacking Tools And Everything Firewall in c++
      and also more sudo commands my own little docker(only centos lol)+linux distros please tell me how can i use c++ for this program

    • @ianagung6886
      @ianagung6886 3 роки тому

      Thanks alot david, u inspire me alot

    • @rajendrans2226
      @rajendrans2226 3 роки тому

      Can anyone have the source code of noescape.exe?

  • @emreyavuz4706
    @emreyavuz4706 3 роки тому +26

    The power of scripting against protocols is really the thing that must be considered seriously!!! Thx David.

  • @ericao2833
    @ericao2833 3 роки тому +33

    Thank you Mr.David, u light up my path. You are more than a "thanks" for me

    • @davidbombal
      @davidbombal  3 роки тому +3

      I'm really happy to hear that!

  • @idhantsood1105
    @idhantsood1105 3 роки тому +18

    You are one of the best UA-camrs ever who even listens to people. TYSM.

  • @atNguyen-gm6cf
    @atNguyen-gm6cf 3 роки тому +3

    I'm impressed that I can change the priority router right in kali. The point of this lesson is to understand priority in the network. I'm from Vietnam and thanks for the useful lesson

  • @muhammadzaidhussainshah8918
    @muhammadzaidhussainshah8918 3 роки тому +7

    UA-cam needs to add a love react just for this channel!!!

    • @davidbombal
      @davidbombal  3 роки тому +3

      lol...love that! Thank you!

    • @SpragginsDesigns
      @SpragginsDesigns 3 роки тому

      They did add a "Thank You" or "Super Thanks". David, you should turn this on in your monetization section in YT Studio. I would definitely throw you a Super Thanks.

  • @Jenko022
    @Jenko022 3 роки тому +3

    Another excellent video, I really hope you do more on Scapy. I have been learning python for sometime and came across Scapy but never understood how it worked. Now you have demonstrated it in this way it is something I can now return to with greater understanding. Thank you

  • @adamabakaradam7865
    @adamabakaradam7865 3 роки тому

    Am studying to be a system and networking administrator, your videos help a lot am already addicted. Keep up the good work love from Paris the city of lights..

  • @4n6boi
    @4n6boi 3 роки тому +15

    david never disappoints to amaze with his content!
    you're a very good teacher indeed

  • @educastellini
    @educastellini 3 роки тому +1

    -Great content Professor David...!!!
    -As the teacher saw on Linkedin, I finished the cisco training that was paid for by the Brazilian government for military personnel and some selected professionals and I was fascinated with what I learned.
    -There are several techniques that can be learned to mitigate attacks, for example:
    End-user ports that do not go to other network devices must in the case of Cisco, among other measures:
    -switchport, mode access, nonegotiate (to avoid forced trunk)
    -spanning-tree bpduguard enable, spanning-tree portfast (to avoid spanning tree attacks like you just showed, and BPU manipulation).
    -And still use port-security, to prevent access violation (which if the attacker manipulates the MAC doesn't solve anything).
    -And even so using this all would prevent this attack but researching some errors it is possible to find a config error.
    -So if the port is UP you can do something on the device and mess up the network.
    -I loved this security area myself and after my LPIC-1 next week the Linux Foundation Engineer for November I go through Cloud and then start Cyber ​​even focused on Blue Teams which has always been what I did.
    -I loved the IPS part with ASA, and as I had already seen Fortinet and a bit of Juniper Firewalls I really liked this area.
    -I even think I'll mount it with Raspberry Pi 4 (after all it's called Pi because it's a Script tool with Bash and Python) compute a Firewall module with 5 ports and try using Linux or Some OS Open Source for a network device to mount an IPS with Snort look like Cisco ASA to learn more.
    -Thanks for the knowledge always professor David...!!!

  • @albanselaj733
    @albanselaj733 3 роки тому +1

    David Bombal, you're simply amazing. You are really awesome every time that you publish a video on UA-cam. Thanks a lot!

    • @davidbombal
      @davidbombal  3 роки тому +1

      Thank you! I really appreciate that!

  • @Riborwahz
    @Riborwahz 3 роки тому

    David I don't know what to say I'm really thankful for your help you're one of the rarest person I ever seen

  • @WrongSmth
    @WrongSmth 3 роки тому +1

    Cheers! Would be nice to see a video where you could mitigate this kind of attack with properly configured STP!

  • @gordonwalaits4195
    @gordonwalaits4195 3 роки тому +1

    You are doing a good work by creating these lessons. Please do another videos show how to stop or prevent these attacks on a network

  • @10commandement
    @10commandement Рік тому

    I need to learn networking 😩 🤦🏿‍♂️because I don't understand, I'm just a beginner...I also love your videos thanks sir 👍🏿

  • @juliusrowe9374
    @juliusrowe9374 3 роки тому +4

    David that was Brilliant! Great tutorial! Can you do a series on Python for beginners?

  • @mariobanovac4708
    @mariobanovac4708 3 роки тому +1

    This kind of videos Python + Networking are for my taste the best videos.Thanks David for this video and keep up the work 🙂

  • @vinayjangam627
    @vinayjangam627 3 роки тому +5

    another great vedio i am very gratefull that i found this channel its just gold i dont have words to appreciate thank u so much ! :)

    • @davidbombal
      @davidbombal  3 роки тому

      Thank you! And you are very welcome

  • @ZuLKiNG
    @ZuLKiNG 3 роки тому +3

    Dave, can you give us a few videos on how you learned what lines of code were necessary? I see you breaking it down line by line and that is awesome and yet so rare with coding

    • @HIBaysal
      @HIBaysal 11 місяців тому

      And this is exactly what I mean!!!!! @David Bombal

  • @roccoranallo4027
    @roccoranallo4027 3 роки тому +1

    Your channel is the best on UA-cam for ethical hacking content hands down! Keep the videos coming

  • @paulndje
    @paulndje 2 роки тому

    You are the BEST David i'm from Cameroon in Africa i love your scripts.Thank you very much

  • @xiibudaypratapbais7469
    @xiibudaypratapbais7469 3 роки тому

    Really the best channel for learning ethical hacking. Really like your videos👩‍💻👩‍💻

  • @amirmohamed8748
    @amirmohamed8748 3 роки тому

    Finally someone tells us about scapy .
    U r really the best . Hope that u will make another videos about how to use scapy to decrypt captured packets .
    Thx a lot .

    • @davidbombal
      @davidbombal  3 роки тому +1

      Thank you. Great suggestion!

  • @nicholassattaur9964
    @nicholassattaur9964 3 роки тому +1

    Awesome and informative video! loved the demonstration. Definitely going to explore scapy. Thank you David..

  • @Orca_techie
    @Orca_techie 3 роки тому

    My inspiration and reason to develop my hobby into a cybersecurity career!

    • @davidbombal
      @davidbombal  3 роки тому +2

      Thank you for your support Manan!

    • @Orca_techie
      @Orca_techie 3 роки тому

      @@davidbombal Infact thank you for educating us all.

  • @praveenkr8251
    @praveenkr8251 3 роки тому

    Getting more focus and getting a clear path by seeing your videos ... Love your videos....and suggestions for Ejpt exam David.

    • @davidbombal
      @davidbombal  3 роки тому

      Thank you Praveen. You can get the course content for ejpt for free on the ine website.

  • @zopenzop2225
    @zopenzop2225 3 роки тому

    The explanation was pretty much in detail, loved it.

  • @IngleseAngel
    @IngleseAngel 3 роки тому

    If considered in the future, I want to hear an opinion from you of how to build a SOC. Probably telling us your recommendations for SOC tools (or are there embedded topics in other videos?). I liked this video of the series, thanks.

  • @MrMeek79
    @MrMeek79 2 роки тому

    Learning python now. Pretty fun language that isn’t too difficult but is very powerful

  • @TylerRake141
    @TylerRake141 3 роки тому

    Python is crazy powerful! Though right now i am very weak in programming....but hey i am practicing every alternative day

    • @SALTINBANK
      @SALTINBANK 3 роки тому

      this is just the beginning hold on

  • @jersongabisay8115
    @jersongabisay8115 2 місяці тому

    thank you mr.Bombal i learned more whatching from philippines

  • @cyberthozha3522
    @cyberthozha3522 3 роки тому

    Super david sir web penetration testing matesploit, nmap ful course upload udumy sir please

  • @killerx8902
    @killerx8902 3 роки тому

    That was quick and easy 😁 Next I wanna know how to prevent it 😋

    • @davidbombal
      @davidbombal  3 роки тому +1

      BPDU filtering or BPDU guard 😀

    • @killerx8902
      @killerx8902 3 роки тому

      @@davidbombal Thanks 😃

  • @briall5842
    @briall5842 3 роки тому +1

    With David :
    Evry day a step Forward. 🚀
    Thanks a lot

  • @paglababa99
    @paglababa99 3 роки тому

    Josss

  • @jordanliubomirov4157
    @jordanliubomirov4157 3 роки тому

    Mr. Bombal, you are so inspirational! Thank you for your videos, you're a gamechanger for sure.

  • @franehr
    @franehr 3 роки тому

    U deserve so much more than like, subscribe..cool vids concise educative useful. Noble man.

  • @werdna_sir
    @werdna_sir 3 роки тому

    Hell yeah. This is one of my favourite videos of yours. Great stuff.

  • @migueljimenez9060
    @migueljimenez9060 3 роки тому

    Thanks for this video Mr. Bombal, that help me to know if my Network it's well configured, excellent video.

  • @papanito4802
    @papanito4802 3 роки тому

    Thanks for the video, very informative. I also like the way you explain and show each step on the way.

  • @thomasedison4937
    @thomasedison4937 7 місяців тому

    Hello Sir Dave.....
    Your videos are the best... they're pretty educative.....

  • @stevenkenney9473
    @stevenkenney9473 Рік тому

    "I'm gonna show you how to destroy the network" hahah great line. Great vid too!

  • @rastgo4432
    @rastgo4432 3 роки тому +1

    Thank u so much for this great tutorial, as always we're waiting for more, we're all appreciating your hard work .

  • @anonymoushacker2860
    @anonymoushacker2860 3 роки тому

    And I have subscribed and clicked liked button your videos are soooo... Awesome bro...❣️❤❤❤❤

  • @idhantsood1105
    @idhantsood1105 3 роки тому +8

    Hi, as a lot of people might not have that hardware, can you tell how to virtualize it in a short video and still be able to run the scripts. Thankyou.

    • @idhantsood1105
      @idhantsood1105 3 роки тому +1

      @Death's Stealth Shadow Yeah. All the routers and other things. I would like to have it in a virtual system as I can't buy three routers. But I want my linux machine to be physical.

    • @idhantsood1105
      @idhantsood1105 3 роки тому +1

      @Death's Stealth Shadow thank you so much but I think that gave me a idea that maybe I can use packet traser to virtualize it. You can also try. Also thankyou for being so kind. I will reach you if I need your help. Thankyou also make sure to tell if packet tracer worked. David has some videos on it.

    • @idhantsood1105
      @idhantsood1105 3 роки тому +1

      @Death's Stealth Shadow oh thankyou for telling maybe I should get my knowledge with networks through packet tracer and then maybe I will use ethernet to have a basic network connected from my router. I can test it on brothers laptop.

  • @strongclicks
    @strongclicks 3 роки тому

    Another great video
    I'm Masoud Yusufi from Afghanistan 🇦🇫🇦🇫🇦🇫

  • @WiLDeveD
    @WiLDeveD 2 роки тому

    Thanks David. Cool Content. Please make another video and tell us how to prevent others to do this act ? How we can stand against ? God Bless You.

  • @danwilson9684
    @danwilson9684 2 роки тому

    I didn't realise you were a lefty David :)

  • @Niono
    @Niono Рік тому +1

    Hello I liked your UA-cam channel but I would like you to be able to do the subtitles in French thank you.😅

  • @arinzembah1681
    @arinzembah1681 3 роки тому

    Just subscribed to your channel am interested in ccna just have a little idea if networking.

  • @venkatvibuvan7231
    @venkatvibuvan7231 3 роки тому +1

    Thanks a lot for posting content related, to cybersecurity and sir please post videos on motivation, most of us lack motivation since this situation has changed many lives, it will give us some energy to do the right thing. Once again thanks a lot sir 🙏.

  • @lucasvelhoterebelo2887
    @lucasvelhoterebelo2887 3 роки тому

    LOVE YOUR VIDEOS! Thanks to them I am falling in love even more with network security!

    • @davidbombal
      @davidbombal  3 роки тому

      Glad you like them! It's a great place to be. Security + networking = 😀

  • @noless1390
    @noless1390 3 роки тому

    Amazing video as always David, can you make DNS poisoning tutorial on Linux? Most of these tutorials on youtube seem to be outdated

  • @tkoauto
    @tkoauto 3 роки тому

    David Bombal, you're Amazing !! im learn alot from you !!

  • @purbaphalgunimishra9114
    @purbaphalgunimishra9114 Рік тому

    You are amazing. God Bless You... Lots of Love... ❤ And yes... Will always be for the Good...

  • @anikethsai2194
    @anikethsai2194 3 роки тому

    hi david sir a big student sir and eventually today my birthday sir

  • @tiroyaonemosarwa22
    @tiroyaonemosarwa22 3 роки тому +1

    How can this attack be prevented?

  • @omarkhalid2966
    @omarkhalid2966 3 роки тому

    Best UA-cam channel. Thank you David ❤️

  • @vyasG
    @vyasG 3 роки тому

    Interesting Demonstration. Thank you for the video. Will this script work if the switch port connecting Kali is configured as an Edge port?

  • @technicalgamer2565
    @technicalgamer2565 3 роки тому

    netwok chuk and david bombal rocks love from india

  • @MohitSingh-zj9hj
    @MohitSingh-zj9hj 3 роки тому

    Hey David, lots of love ❤and support💪 from India🇮🇳. Could u please make a video on how to install and use mitmf tool in kali Or parrot, because I m trying to do it for so long but I m nit able to, bcoz it is built on Python2. I m hoping for ur response, please help in any way if u can.

  • @funkymonk2254
    @funkymonk2254 3 роки тому

    Thank You David for inspiration, and Your clear explanations.

  • @mcdonaldtrump7376
    @mcdonaldtrump7376 3 роки тому

    Sir... Can you plzz make a full road map video on how to enter in cyber security fields 🙏🙏🙏🙏🙏

  • @GhostCrypto-tm1tl
    @GhostCrypto-tm1tl 3 роки тому

    Like before seeing video. 👍

  • @DevrajSingh-rs7fn
    @DevrajSingh-rs7fn 3 роки тому +1

    Just want to let you know
    The hacking course you gave is finished
    And can you giveaway a another hacking course which is detailed in gaing access phase of hacking and has pratical of the same

    • @DevrajSingh-rs7fn
      @DevrajSingh-rs7fn 3 роки тому +1

      Please 🙏 I want another hacking course from bottom of my heart
      I cannot afford to buy a course
      But I have interest in this field

  • @notsopnil6389
    @notsopnil6389 3 роки тому

    can u find a easy way to do it pls because i dont have a good pc or money to buy any external accessories .btw love ur work keep it up teacher

  • @mohammedelashall6333
    @mohammedelashall6333 2 роки тому

    thank you mr. Bombal , i've learned a lot of things. once again thank you so much

  • @onepiecebarca
    @onepiecebarca Рік тому +1

    I'm trying to do this but i don't have the devices, can this be simulated completely inside GNS3?

  • @ahmedalobaidy1
    @ahmedalobaidy1 2 роки тому

    one of the best channel on UA-cam

  • @shubhamkumar-wn2gj
    @shubhamkumar-wn2gj 3 роки тому

    my favourite youtube channel ❤️

  • @PreetisKitchenltr
    @PreetisKitchenltr 3 роки тому +1

    Coooooooooooooool 🔥🔥

  • @nagarathnagopal6898
    @nagarathnagopal6898 3 роки тому

    Hello mr David
    Can you make a detailed video on how network dos can lead to a mitm attack that will be super cool if it can be achieved using a simple python script

  • @rebuarsaid
    @rebuarsaid 3 роки тому

    Very useful Video ...Thank you David ......Rebuar From Germany

  • @thomasedison4937
    @thomasedison4937 7 місяців тому

    I have a question.....
    Did you actually embed Cisco packet tracer unto Kali Linux for this video?
    Please let me know how you did that

  • @ross.shevchuk
    @ross.shevchuk 2 роки тому

    Thank you Mr. David! Is there a way to build the network like this only by using virtual machines or do I need to buy hardware (Cisco switches and PC or Macs)?

    • @davidbombal
      @davidbombal  2 роки тому +1

      You can use GNS3 or CML or EVE-NG to create virtual networks on your laptop

    • @onepiecebarca
      @onepiecebarca Рік тому

      @user-di9yt1wi5x were you able to do this completely inside GNS3?

  • @ibrahimabdeltawab6418
    @ibrahimabdeltawab6418 3 роки тому +2

    It’s Amazing as usual! Thanks so much the Godfather ❤️

  • @august7791
    @august7791 3 роки тому

    Ground breaking script in just 9 lines🔥🔥🔥

  • @ChristianQK
    @ChristianQK 3 роки тому +1

    you rock Mr. David!!! Thanks for this

  • @Riccardo4106
    @Riccardo4106 3 роки тому

    How can I use this for good? Meaning, once detected that the network is vulnerable to this attack, what are the countermeasures?
    Thanks and great video!

  • @TWFSHOW
    @TWFSHOW 3 роки тому

    Great content . U always makes intersting and useful content. Make series on mobile hacking

  • @preetmartin9983
    @preetmartin9983 3 роки тому +1

    Love you Divid form India

  • @kveldulfpride
    @kveldulfpride 3 роки тому

    David, thank you for the content that you make.

  • @lightningmcqueen9739
    @lightningmcqueen9739 3 роки тому

    Not first view but always here....

  • @weirdo1097
    @weirdo1097 Рік тому +1

    People share these videos because they have faith and trust to those who see it, and I wont break that trust 😎😎🤧🤧

  • @santanu8899
    @santanu8899 3 роки тому +1

    We want more❤️❤️👍🏿

  • @zugzwang2161
    @zugzwang2161 3 роки тому

    So learn c and wire shark before trying this? Also one isn’t supposed to use kali as the main os from my understanding. For learning I don’t see the harm as booting from usb isn’t ideal unless you’re a pro in my opinion. I’ve been hacked n it’s made me too paranoid not to learn this stuff.

  • @zimthegoat7
    @zimthegoat7 3 роки тому

    sir , i love you and i am your biggest fan ever

  • @raoskidoo15
    @raoskidoo15 3 роки тому

    Simply by using BPDU-Guard on every EdgePort would have prevented this attack. Right ?

  • @rvbjx
    @rvbjx 3 роки тому

    How can you stop this dos? Crtl C or how? Thank you for this video

  • @Seansaighdeoir
    @Seansaighdeoir 2 роки тому

    Awesome job David, many thanks.

  • @ayushsrivastav9068
    @ayushsrivastav9068 3 роки тому

    I'm very excited to see your new video David sir❤️❤️❤️
    ❤️ From india

  • @kithano
    @kithano 2 роки тому

    I love your videos, but I yhink there is an area of opportunity on the editing. Sometimes I am reading your code and you jump to your camera. I think you can put your face in a corner where you let your code visible so people learning from your videos don´t have to pause nor rewind

  • @sjisbest3724
    @sjisbest3724 3 роки тому

    Can you please make a video on over the air attack. Please

  • @emmetg888
    @emmetg888 3 роки тому

    Great video as always time taken to explain thoroughly

  • @ahirnimesh09
    @ahirnimesh09 3 роки тому +1

    Amazing video 🎉

  • @dharunkanna10
    @dharunkanna10 3 роки тому

    Lets goo 🚀🚀❤💥

  • @weberleone4295
    @weberleone4295 3 роки тому

    Hey David, I would like to know which software did you to create the topology shown?

  • @anonymoushacker2860
    @anonymoushacker2860 3 роки тому +6

    First like

  • @MrDullBull
    @MrDullBull 2 роки тому

    what about BPDU or Root Guard? If enabled would it protect against this type of attack?

  • @korosheht5446
    @korosheht5446 3 роки тому

    The worst thing I planned to do with this stuff is to mess with my friends for a few minutes and nothing more