WiFi Hacking - the deep dive comprehensive course

Hack WiFi networks and learn to crack passwords. Helps you prepare for the OSWP hands-on exam.

Ratings 4.24 / 5.00
WiFi Hacking - the deep dive comprehensive course

What You Will Learn!

  • Ethical WiFi Hacking
  • Learn how to really master the tools and techniques
  • Using the Kali Linux and Aircrack-ng
  • Advanced Password Cracking
  • Attack network with or without clients
  • Bypass captive portals and filters
  • WiFi technology and concepts primer
  • Access control mechanism, authentication and encryption
  • WiFi terminology
  • Aircrack-ng 101 - General Skills and Commands
  • Automated tools like Wifite2
  • Help you prepare for the OSWP exam
  • Really learn how to - this is not a point-and-click-course
  • Lots of Hands-on Demos and Labs

Description

This beginner to intermediate course will teach you the skills and tools used by pentesters to assess the security of WiFi network. I will actually teach you, what is behind the attacks, and not just show you a “tool”. It is focused around the use of the hacking distribution Kali Linux and will cover both the theory, practical skills, tools and techniques used to hack WiFi network and clients.

Since, it is based on Kali Linux it will help you prepare for the Offensive Security Wifi Professional exam (which the instructor holds himself) – but is not associated with Offensive Security. We will start with the basics of WiFi technology like frequencies, channels, antennas and move into different operation modes etc. Then I will teach you how to hack WiFi network in all types of setups.

There is a very comprehensive 2 hours module on password cracking not only related to WiFi but how to use different techniques and tools to be successful in cracking even complex passwords. I will then move into to more advanced hacks like bypassing AP restrictions, captive portals and setting up rogue AP and talk about “thinking out of the box” as a pentester. There are other ways to hack WiFi networks than just cracking a WEP/WPA key.

Who Should Attend!

  • This course is for Cybersecurity students, junior pentesters or anyone that want to learn about hacking WiFi network and clients
  • The course help prepare you for the OSWP practical hand-on exam and is taught with that goal in mind. However, there is tools and topics that is beyond the OSWP
  • Any one new to Cybersecurity, ethical hacking or anyone that wants to learn about these skills

TAKE THIS COURSE

Tags

  • Ethical Hacking
  • Wireless Security

Subscribers

288

Lectures

94

TAKE THIS COURSE



Related Courses