DHCP Snooping: Stop Kali DHCP Hacks and MITM

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 มิ.ย. 2024
  • Learn how to stop Kali DHCP hacks and Man-in-the-middle attacks using DHCP Snooping. With Kali Linux it is so easy to run scripts and applications to break networks! Learn how to stop these kinds of attacks using DHCP Snooping, Dynamic ARP Inspection and other mitigation techniques.
    I previously showed you the following. Now learn how to stop these attacks:
    Learn how to use Kali Linux to use a Denial of service attack (DOS) against a DHCP server; set up a rogue DHCP server on Kali Linux and then get hosts to send traffic via Kali Linux so you can use a man-in-the-middle (MITM) attack and capture packets and see usernames and passwords using Wireshark.
    It's can be so easy to hack badly configured networks with Kali Linux! Make sure you have got your network configured securely. Otherwise, look how you can hack networks using Kali Linux running on a Windows 10 computer and applications like Yersinia! It's important that you as a network professional know how to protect networks from hackers. Even the new Cisco CCNA 200-301 exam covers some of these hacking topics. Don't just learn the theory of hacking, learn how to hack practically.
    In this Ethical Hacking with Kali Linux playlist, I'm going to show you step by step how to hack and protect networks.
    Menu:
    Overview: 0:00
    Testing network before attack: 2:09
    Kali Linux Rogue DHCP server demo: 3:39
    Enable and verify DHCP Snooping: 7:38
    Enable trusted port: 11:52
    DHCP Option 82 issues and fix: 12:58
    Rate Limit Interfaces to Stop DOS attack: 16:15
    ======================
    I hope you like these:
    ======================
    DHCP Snooping Guide: bit.ly/dhcpsnooping
    Packet Tracer initial lab: bit.ly/2Rpxium
    Packet Tracer completed lab: bit.ly/2vnmKDH
    Packet Tracer Answer video: • Cisco CCNA Packet Trac...
    ======================
    Referenced Videos:
    ======================
    DHCP Attacks and MITM: • Kali Linux: Hacking DH...
    DHCP Basics: • DHCP Explained - Step ...
    EVE-NG: • EVE NG Installation
    GNS3: • GNS3 Installation
    Kali: • Kali Linux: Hacking Ne...
    kali linux
    hacking
    ethical hacking
    ceh
    oscp
    EVE-NG
    GNS3
    VIRL
    10x Engineer
    CCNA
    CCNP Enterprise
    CCNP Security
    CCNP Data Center
    CCNP Service Provider
    CCNP Collaboration
    Cisco Certified Devnet Professional
    Cisco Certified Network Professional
    LPIC 1
    LPIC 2
    Linux Professional Institute
    LX0-103
    LX0-104
    XK0-004
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    #kalilinux #ethicalhacking #hacker
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 91

  • @davidbombal
    @davidbombal  4 ปีที่แล้ว +8

    Menu:
    Overview: 0:00
    Testing network before attack: 2:09
    Kali Linux Rogue DHCP server demo: 3:39
    Enable and verify DHCP Snooping: 7:38
    Enable trusted port: 11:52
    DHCP Option 82 issues and fix: 12:58
    Rate Limit Interfaces to Stop DOS attack: 16:15
    ======================
    I hope you like these:
    ======================
    DHCP Snooping Guide: bit.ly/dhcpsnooping
    Packet Tracer initial lab: bit.ly/2Rpxium
    Packet Tracer completed lab: bit.ly/2vnmKDH
    Packet Tracer Answer video: th-cam.com/video/u3EmleryJ9A/w-d-xo.html
    ======================
    Referenced Videos:
    ======================
    DHCP Attacks and MITM: th-cam.com/video/g9OGphrEMb0/w-d-xo.html
    DHCP Basics: th-cam.com/video/Dp2mFo3YSDY/w-d-xo.html
    EVE-NG: th-cam.com/video/FDbgTlr-tnw/w-d-xo.html
    GNS3: th-cam.com/video/Ibe3hgP8gCA/w-d-xo.html
    Kali: th-cam.com/video/K1bMSPje6pw/w-d-xo.html

  • @boussagmanmorad9473
    @boussagmanmorad9473 ปีที่แล้ว

    sir you are the best networking instructor right now !

  • @gueroloco8687
    @gueroloco8687 2 ปีที่แล้ว

    David you are an incredible teacher, thanks so much for the wonderful content!!!

  • @michaelanderson7902
    @michaelanderson7902 4 ปีที่แล้ว +3

    Thank you very much David this was very helpful and informative, please do upload more of these videos.

  • @agroleau04
    @agroleau04 4 ปีที่แล้ว

    Thank you for the content David. Looking forward to that series of Kali videos!

  • @aaronmckeever3601
    @aaronmckeever3601 4 ปีที่แล้ว +9

    Outstanding content thanks so much for these videos and the quality of them and all the supporting materials.

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +1

      Thank you Aaron. Do you like the PDF file I shared?

    • @aaronmckeever3601
      @aaronmckeever3601 4 ปีที่แล้ว

      Yes, although I prefer the ability to work on these ideas myself in packet tracer obviously it is very useful to have the cli commands in the form of the pdf file on dropbox.

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +1

      @@aaronmckeever3601 Thank you Aaron. I am trying something new with the PDF.

  • @zoltron30
    @zoltron30 ปีที่แล้ว

    Awesome video. Really solidifies the CCNA concepts...

  • @pauldowling2160
    @pauldowling2160 4 ปีที่แล้ว

    Another challenging topic demystified. Great job.

  • @orleydoss3171
    @orleydoss3171 4 ปีที่แล้ว +1

    Awesome tutorial, love not editing out the issues that may arise(Virtually)... Great real world training 👍

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +1

      Thank you Orley. Agreed - better to see the problems I think.

  • @L-81
    @L-81 4 ปีที่แล้ว

    Your videos are so professional, thanks a lot David not only for this video but all of them. Greetings form Poland.

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว

      Thank you Lucas

    • @arvindKUMAR1608
      @arvindKUMAR1608 3 ปีที่แล้ว

      @@davidbombal Sir, I found that when I use 2960 in packet tracer I have to set access port also as trusted port for snooping while the same switch config works when with 3560 with no access port as trusted. When used no access port as trusted in 2960 client does not gets ip, packet dropped at switch but when trusted access port. It works. Is this packet tracer issue.
      I watch every video you post.
      Thank you for so nice, in-depth training/videos.

  • @hamedrassoulirassouli3494
    @hamedrassoulirassouli3494 4 ปีที่แล้ว

    thanks David looking for your new journeys,

  • @zadkieladdae8145
    @zadkieladdae8145 4 ปีที่แล้ว

    Woow, good you added the files. Great thanks as always. I will definitely add this to my labs today.

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +1

      Glad you like the files Zadkiel. Let me know what you think and if there is anything else I should add to make the videos more useful.

  • @rodrigos4420
    @rodrigos4420 ปีที่แล้ว

    Thanks so much for the wonderful content!

  • @khaledabtouche4735
    @khaledabtouche4735 4 ปีที่แล้ว

    Thank you so much sir , keep making videos , its very helpful and thank you again

  • @KrishnenduBiswas
    @KrishnenduBiswas 4 ปีที่แล้ว

    Thanks a lot sir for posting this kind of videos. You are awesome. We need more stuff like this..

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +1

      Thank you Krishnendu

  • @roshanrox9285
    @roshanrox9285 4 ปีที่แล้ว

    thanks a lot, David for this video on DHCP attack by KALI Linux, I have a request can you please make a video on Bitwarden Open Source Password Manager, complete explanation and if possible little more deep dive on the self-hosting part.

  • @mostafaadel6027
    @mostafaadel6027 4 ปีที่แล้ว

    thanks for going back to your old videos style i really enjoyed this video

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +1

      Thank you Mostafa. Please explain to me what you like / don't like? The DNS video covered a lot of technical details later in the video. However, not everyone watching has lots of technical knowledge and thus I have to start slowly and cover the basics.

    • @mostafaadel6027
      @mostafaadel6027 4 ปีที่แล้ว

      @@davidbombal I watched the DNS video again and i realized what made me annoyed and it was the in video sponsor talk one second i'm focusing and suddenly i lost concentration i think that what made me stop watching after 6 minutes but it was a good video and yes had covered a lot of technical knowledge
      I"m sorry if i made you feel bad and thank you

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +1

      @@mostafaadel6027 Thank you for the feedback. Appreciate it. Yes, sponsored videos are hard - difficult to get the balance right.. Next time I'll put the sponsored part at the end I think.... but not sure sponsors will like that. I'll try different options in future. No one likes adverts, but ads pay the bills in a lot of cases - hence the success of TH-cam and other free platforms.

    • @mostafaadel6027
      @mostafaadel6027 4 ปีที่แล้ว

      @@davidbombal I know it's important if you can just put it in one place in the beginning even it will be okay we used to these ads at the beginning of videos
      The thing I watch your videos with all of me to understand everything and enjoy it
      Again make your sponsored videos we will support it sir you're one of the best content creators now in my opinion and really want you to continue and grow

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +1

      @@mostafaadel6027 Thank you

  • @bulmavegeta23
    @bulmavegeta23 4 ปีที่แล้ว

    awesome explication sir

  • @benjaminwharton6264
    @benjaminwharton6264 3 ปีที่แล้ว

    Thanks David

  • @dilum
    @dilum 4 ปีที่แล้ว

    Thank you David. 🙏🏼

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว

      Thank you for watching Dilum

  • @talibalazawi8294
    @talibalazawi8294 3 ปีที่แล้ว

    Thank you a lot for the professional video, is there any way to investigate the loop in a network including more than 50 switches?

  • @adir6375
    @adir6375 2 ปีที่แล้ว

    Thank You David :)

  • @josephmutua2255
    @josephmutua2255 4 ปีที่แล้ว

    Great Video Dave...

  • @tenmaxim1904
    @tenmaxim1904 4 ปีที่แล้ว

    Very good information for beginners!

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว

      Glad you liked it video Ten

    • @tenmaxim1904
      @tenmaxim1904 4 ปีที่แล้ว

      @@davidbombal thanks! I'm working as a Network engineer / Network security engineer and SyberSec since 2005 and I like it)) and gns3 is a very good platform for training! Good luck!

  • @athumanijuma1430
    @athumanijuma1430 3 ปีที่แล้ว

    Hi i like so much your lecture, my question is this lecture have you use gns3 or other program? also in gns3 is there any possibility of using window pc as you are showing there

  • @Torcheban
    @Torcheban 4 ปีที่แล้ว

    Very informative!

  • @nusratkhwaja6330
    @nusratkhwaja6330 ปีที่แล้ว

    David.. where is the PowerPoint presentation with the list of commands used that you referred to??

  • @ballons789
    @ballons789 ปีที่แล้ว

    Hi David, were the nodes on this lab all virtualized on GNS3? Or were you using hardware?

  • @Hypocrisy.Allergic
    @Hypocrisy.Allergic 2 ปีที่แล้ว

    God bless you man

  • @jhanzaibawan3216
    @jhanzaibawan3216 4 ปีที่แล้ว +1

    love this man

  • @luwang2179
    @luwang2179 3 ปีที่แล้ว

    Thanks for the video, but if port security is configured on the switch then illegal Mac addresses won't even be allowed to connect? So port security alone can prevent ARP poisoning?

  • @danialzulfeqar8798
    @danialzulfeqar8798 4 ปีที่แล้ว

    You are the best

  • @SyBlast
    @SyBlast 11 หลายเดือนก่อน

    David, I doubt you're gonna see this but I have a question, is it possible to launch a rogue DHCP server attack over the internet (WAN)? no one I know of has gained access to my network equipment however I keep getting notifications from my UDM stating that there may be a Rogue DHCP on the network. Any insight would be incredibly helpful, thank you

  • @ranghelsoto6516
    @ranghelsoto6516 2 ปีที่แล้ว

    Hello, David.
    Could you please share with me the image you use to work with Kali Linux? Thanks for your time.

  • @appa85
    @appa85 3 ปีที่แล้ว

    Is there a way to do this configuration using the router's built-in firewall?

  • @htarapi843
    @htarapi843 3 ปีที่แล้ว

    IP Mastet :) thnx David

  • @gerrymaddock9234
    @gerrymaddock9234 4 ปีที่แล้ว

    David, last week I had a question and you asked me to expand:
    I was thinking a Windows AD server serving dhcp that is connected to the core switch. I would have have dhcp snooping trust that port. On corresponding switches that are connected to the core (downstream), would I have to trust the interface coming from the core as well?

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว

      Yes. You will need to trust all ports towards to the DHCP server.

    • @gerrymaddock9234
      @gerrymaddock9234 4 ปีที่แล้ว

      David Bombal thank you!

  • @gerrymaddock9234
    @gerrymaddock9234 4 ปีที่แล้ว

    Nice video, thanks. Can you expand on this: dhcp server running on core switch stack, and clients on another switch connected to core stack?

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +1

      Can you elaborate a bit more? Are you asking how to set up a DHCP server on a core switch and then have other switches with multiple VLANs forward the DHCP requests to that server?

    • @gerrymaddock9234
      @gerrymaddock9234 4 ปีที่แล้ว

      I was thinking a Windows AD server serving dhcp that is connected to the core switch. I would have have dhcp snooping trust that port. On corresponding switches that are connected to the core, would I have to trust the interface coming from the core as well?

    • @gerrymaddock9234
      @gerrymaddock9234 4 ปีที่แล้ว

      I was thinking a Windows AD server serving dhcp that is connected to the core switch. I would have have dhcp snooping trust that port. On corresponding switches that are connected to the core, would I have to trust the interface coming from the core as well?

    • @gerrymaddock9234
      @gerrymaddock9234 4 ปีที่แล้ว

      David Bombal I was thinking a Windows AD server serving dhcp that is connected to the core switch. I would have have dhcp snooping trust that port. On corresponding switches that are connected to the core, would I have to trust the interface coming from the core as well?

  • @ravikumar-lu2tp
    @ravikumar-lu2tp 4 ปีที่แล้ว

    What exactly loopback IP is used for??

  • @mmd8075
    @mmd8075 2 ปีที่แล้ว

    Hi, bitly considered your pdf dangerous and the completed lab too. Can you fix? thanks.

  • @abdulqayyum4883
    @abdulqayyum4883 4 ปีที่แล้ว

    thanks a lot.
    Nice content but unable to download your powerpoint or pdf file , please look into it

  • @jiks-mrgamer1484
    @jiks-mrgamer1484 3 ปีที่แล้ว

    In the 5:50 how can u access to that place?

  • @Lcova76
    @Lcova76 4 ปีที่แล้ว

    After the port is shut down by the DHCP_SNOOPING_RATE_LIMIT_EXCEEDED, does it return to normal operation after a while? or do I have to "shut" then "no shut" to restore the interface?

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +4

      You could configure it to auto recover after a period of time:
      errdisable recovery cause dhcp-rate-limit
      errdisable recovery interval 30
      interface GigabitEthernet 0/1
      ip dhcp snooping limit rate 10
      From Cisco's website:
      "When a secure port is in the error-disabled state, you can bring it out of this state automatically by configuring the errdisable recovery cause dhcp-rate-limit global configuration command or you can manually reenable it by entering the shutdown and no shut down interface configuration commands. If a port is in per-VLAN errdisable mode, you can also use clear errdisable interface name vlan range command to re-enable the VLAN on the port."
      Link: www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/12-2/53SG/configuration/config/dhcp.html

  • @zmikund865
    @zmikund865 4 ปีที่แล้ว

    Hey David,
    Is there a chance to meet you at Cisco Live in Barcelona?

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว

      I am unfortunately not attending this year. But, hope you enjoy it!

  • @siddiquihammad1329
    @siddiquihammad1329 3 ปีที่แล้ว

    ❤️

  • @labeveryday5279
    @labeveryday5279 4 ปีที่แล้ว

    Nice video, no giveaway today??

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +1

      I can unfortunately not always give stuff away.

    • @labeveryday5279
      @labeveryday5279 4 ปีที่แล้ว

      @@davidbombal I never ever have won one so always looking for it, lol

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว

      @@labeveryday5279 I understand that. Hopefully be able to organize a lot more giveaways in 2020

  • @NguyenCuong-rw9zr
    @NguyenCuong-rw9zr ปีที่แล้ว

    Is that DHCP Spoofing Attack?

  • @bertblankenstein3738
    @bertblankenstein3738 3 ปีที่แล้ว

    I guess MITM attacks are less effective when the traffic is encrypted.

  • @OchirBFolo
    @OchirBFolo 4 ปีที่แล้ว

    Thanks, from tuesday 🎊, next video VxLAN ? xD

  • @SomeGuyInSandy
    @SomeGuyInSandy 4 ปีที่แล้ว

    Kali buggy? Naw...

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว +1

      lol... never happens - right! :)

  • @iftikharulmulk4405
    @iftikharulmulk4405 2 ปีที่แล้ว

    Vg

  • @mromhpos
    @mromhpos 4 ปีที่แล้ว

    Thanks David

    • @davidbombal
      @davidbombal  4 ปีที่แล้ว

      Thank you for watching :)