WiFi Penetration Testing (Ethical Hacking) From Scratch

Learn how to hack many different forms of WiFi from a penetration testers perspective

4.00 (547 reviews)
Udemy
platform
English
language
Network & Security
category
39,251
students
8 hours
content
Oct 2017
last update
$34.99
regular price

What you will learn

Perform WiFi assessments based on commonly known vulnerabilities, exploits and hacking methods

Gain a better understanding into the world of ethical hacking

Better understand signal frequency

Description

This course aims to teach student's how to perform tasks of an ethical hacker/penetration tester specifically from a WiFi hacking perspective. Little to no prior knowledge is required for this course, however knowing a few Linux commands would be beneficial. The course covers the entire process of WiFi based ethical hacking from a professional penetration testers point of view. 

The first set of lectures allows the student to understand what WiFi is and how it works from a technical perspective as well as it's history and associated weaknesses.

The course then looks into the various exploitation techniques a hacker would use and accompanies detailed demonstrations of how to find and exploit such issues. The course also covers potential pitfalls that an ethical hacker may encounter when trying to hack specific encryption levels of WiFi as well as how to combat such issues.

Finally the course concludes with different tools and methods that can be used to break encryption keys to ensure the greatest likelihood of success.

Content

Introduction

1.01-introduction
1.02-introduction-overview
2.01-wireless-intro
2.02-wireless-intro-part2
3.01-wifi-basics-wifi-intro
3.02-wifi-basics-wifi-intro-2
3.03-wifi-basics-wifi-concepts
3.04-wifi-basics-wifi-concepts-2
3.05-wifi-basics-wifi-concepts-3
3.06-wifi-basics-wifi-phylayers
3.07-wifi-basics-wifi-phylayers-2
3.08-wifi-basics-promiscuous-and-monitor
4.01-security-intro
4.02-security-intro-part2
4.03-security-intro-part3
4.04-security-intro-part4
6.01-wifi-security-intro
6.02-wifi-security-wep
6.03-wifi-security-wep-part2-R1
6.04-wifi-security-wep-part3-R1
6.05-wifi-security-wpa-R1
6.06-wifi-security-dot1x-R1
6.07-wifi-security-wpa2-R1
6.08-wifi-security-psk-enterprise-modes-R1
6.09-wifi-security-wps-R1
7.01-equipment-intro
7.02-equipment-intro2
7.03-equipment-intro3
7.04-kali-linux-wireless-tools
7.05-using-kali-linux-iw
7.06-monitor-mode-airmon
7.06a-monitor-mode-wireshark
7.06b-monitor-mode-wireshark-airodump
7.07-injection-testing
7.08-injection-testing-2
8.01-wep-passive-attacks
8.02-wep-attacks-passive-part2
8.03-wep-attacks-passive-wireshark
8.04-wep-attacks-active
8.05-wep-attacks-active-fragmentation
8.05a-wep-attacks-fragmentation-wireshark
8.06-wep-isolated-client
8.07-wep-cafe-latte-demo
8.08-wep-cafe-latte-and-hirte
9.01-wps-reaver-part1
9.02-wps-reaver-part2
9.03-wps-reaver-part3
10-10.hashcat-ec2
10.01-wpa-and-wpa2-psk
10.01a-wpa-and-wpa2-psk-contd
10.02-wpa-and-wpa2-psk-demo
10.03-wpa-and-wpa2-psk-demo2
10.04-wpa-and-wpa2-psk-wordlists
10.04a-wpa-and-wpa2-deauth
10.05-wpa-and-wpa2-psk-isolated-clients
10.06-wpa-and-wpa2-psk-isolated-clients-demoR1
10.07-hashcat-motivation
10.07a-hashcat-intro
10.08-wpa-and-wpa2-psk-hashcat-demo
10.09-wpa-and-wpa2-psk-hashcat-demo-part2
10.11-hashcat-ec2-part2
10.12-hashcat-ec2-part3
10.13-hashcat-ec2-part4
11.01-social-fluxion-intro
11.02-social-fluxion-demo
11.03-social-fluxion-demo-part2
11.04-social-fluxion-demo-part3
12-01-conclusions
12.02-conclusions-part2

Screenshots

WiFi Penetration Testing (Ethical Hacking) From Scratch - Screenshot_01WiFi Penetration Testing (Ethical Hacking) From Scratch - Screenshot_02WiFi Penetration Testing (Ethical Hacking) From Scratch - Screenshot_03WiFi Penetration Testing (Ethical Hacking) From Scratch - Screenshot_04

Reviews

Kevin
August 11, 2021
Lecturer appears to know his stuff. Valuable material. Some of the video editing is a little off, but overall good material.
Sreesanth
August 12, 2020
Not applicable to all situation. Passwords including special characters, words, and numbers cannot be penetrated using these methods, other than rogue ap.
Nandadeep
May 26, 2019
Great course on basics of Wifi and penetration testing with hands-on experiments throughout the course.
Vasudev
May 13, 2019
A lot of repetitive stuff regarding the background of topic. its better to avoid very basic contents like categorization of wireless systems and their examples.
Cross-Channel
May 5, 2019
very good introductory-level webinar, the course presenter really does know what he's talking about, and it's clear his knowledge goes well beyond what's covered here.
Omar
April 23, 2019
The way the instructor speaks is frustrating, can't spell words correctly and has to make stops on every sentence. Found it very difficult to concentrate on the content because of this.
Vincent
March 25, 2019
the language is not all that clear in the sense that soometimes it takes some seconds for a word to be out from the presenter Mr. Daniel Wong mouth His words sometimes delay
Abc
March 19, 2019
There was only the same background screen showing which kinda bored me out but the rest of the explanation and the flow was good.
Abhishek
March 11, 2019
Seems to be good so far. Although the transcript needs lot of improvement. It is way off in certain places.
Parikshit
November 12, 2018
You can trust Daniel for this course. I m following him from last year his knowledge in this stuff is awesome so please stop wasting time anywhere else
Damian
October 25, 2018
The outline seems interesting and I'm looking forward to learn the back end and the practical exercises.
José
October 20, 2018
Excellent course. I'm an spanish native speaker and understood everything fine without the use of closed caption (subtitles). Very useful course to protect you and your friends against typical attacks (attacks well explained also, to know how the attackers tries to crack your security). Thanks for such a great learning experience :)
DHANUMAALAIAN
October 20, 2018
Ellaborated content, but there are many simple ways to Hack Wifi but this course gave me a great knowledge about linux fundamentals about Wifi Hacking!!!!
Louis-Philippe
June 24, 2018
It's good, it could go more in depth of all the commands one by one rather than power leveling each one. Also, the sound quality could be a bit better. Lastly, the use of some graphical aid would REALLY help understanding rather than just plain terminal text. I get it, but some might find it very confusing.
Cole
March 27, 2018
I am to lost and bored with all the introduction stuff and I just want to hack. I think that you should have all the intro stuff after you teach the basics of hacking

Coupons

DateDiscountStatus
5/9/2019100% OFF
expired

Charts

Price

WiFi Penetration Testing (Ethical Hacking) From Scratch - Price chart

Rating

WiFi Penetration Testing (Ethical Hacking) From Scratch - Ratings chart

Enrollment distribution

WiFi Penetration Testing (Ethical Hacking) From Scratch - Distribution chart
1226372
udemy ID
5/23/2017
course created date
5/7/2019
course indexed date
Bot
course submited by