Wireless Hacking - Offensive

All you will come to know is about Wireless Hacking and Cracking in SHORT TIME

4.00 (23 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
267
students
5 hours
content
Mar 2017
last update
$44.99
regular price

What you will learn

Great knowledge about Wireless systems

Live Video Training

attacks on WEP and WPA/WPA2

various Wi-Fi hacking techniques

Hands on with tools like Wireshark, nmap, zenmap, Aircrack-ng suite

Description

Welcome to Wireless world!

Ethical Wireless Hacking Course:

This course is designed in such a way that you dont want to hear lot of unnecessary theory and prolonged steps in wireless hacking.  Whereas if you see other Hacking courses there it will some huge amount of lectures with long time with extending talk and steps, which may make you boredom of learning. So, thats why it is made only upto 2 hours max to make your more efficient and crisp in learning.

Course Highlight - Learn Hacking in Short time only with needed necessary steps and understanding

People who make their first steps in computer / network security and professionals: network administrators, programmers, pentesters, black- and white hat hackers, on knowing about Wireless systems would be a great advantage.

This course covers all the important techniques related with WIRELESS NETWORK (or WiFi) HACKING used by hackers, system administrators and pentesters.

Wireless networks are all around us. You want it or not, you ARE part of this system. As new wireless encryption-standards are being developed, new attack techniques are being discovered and presented at the same time. Either you want to make your home WiFi network more secure, you want to recover a forgotten password, or you want to break into your wireless network to prove it is secure - regardless of the WiFi encryption-type used (WEP, WPA, WPA2), you will find the answer in this course.

It is an Offensive world to be defenced.!!!


Content

Intro to Course

Introduction

LAB Setup

Instaling Kali Linux
Installing Kali Linux using ISO image
Snapshots and how to create it
Needed Hardware and testing it

Basics of Linux

10 Reasons why Linux is Better Than MacOS or Windows
Basic overview of kali linux
Some useful Terminal commands
Updating kali and Installing packages

Wireless Hacking Basics - Theory

Hacking terminologies
Network Basics
Introduction to Wireless
WiFi basics
Wireless standards, bands and channels

Wireless Hacking Basics - Practical

What is a mac address and how to change it
Wireless modes
Enabling monitor mode - method 1
Enabling monitor mode - method 2

Wireless Hacking - Pre connection attacks

Useful Wireless hack commands
Aircrack-ng suite
Capture the Traffic - airodump-ng
Capture the Traffic - Kismet
Wireshark Basics
Deauthentication attack - Wifi jamming
Creating a fake access point - Theory
Creating a fake access point - Practical

Wireless Hacking - Gaining Access (WEP/WPA/WPA2 Cracking)

WEP Cracking - theory behind WEP encryption
WEP cracking - basic demo
WEP cracking - Fake authentication
WEP cracking - Advanced method
WPS push button trick
WPA Cracking - Theory behind WPA encryption
WPA cracking - capture the Handshake
Creating a Wordlist
WPA cracking - Bruteforce approach Wordlist attack
WPA cracking - Without Bruteforce approach

Wireless Hacking - Post connection Attacks

Introduction
Information Gathering - Discovering Connected Clients using netdiscover
Information Gathering - Using Nmap CLI
Information Gathering - Using Zenmap GUI
What is MITM?? - ARP poisioning theory
MITM attack- ARP poisoning practical
MITM attack - using Mitmf
MITM attack - DNS spoofing using Mitmf
MITM attack - Xerosploit install
MITM attack - power of Xerosploit

Securing Wireless Networks

Securing your Network from above attacks
Securing Wifi network
Configure Wireless Security Settings To Secure Your Network
How to Improvise your WiFi service

Screenshots

Wireless Hacking - Offensive - Screenshot_01Wireless Hacking - Offensive - Screenshot_02Wireless Hacking - Offensive - Screenshot_03Wireless Hacking - Offensive - Screenshot_04

Reviews

Jeffrey
March 21, 2022
Difficult to understand the instructor's English, but in the end the course is excellent. As long as you can rewind, this instructor is great.
Edson
July 17, 2020
Every course is different. In this, the trainer presented new options and tools to test and penetrate wireless networks. It is good to have fresh and new information and not the same info that one will find in every wireless course.
Flavio
February 18, 2018
This course exceeded expectations. It has a good material that gives some good information for people which does not have a good IT background. The instructor has a good knowledge about the course subject and he uses a clear and easy vocabulary to explain. I recommend it.
Arunajalam
January 29, 2017
Feeling like a hacker already. wonderful kickstart for my career. The lectures are crystal clear, easy to follow and those who are thinking of becoming a hacker should try this out.... worth a shot :-)

Charts

Price

Wireless Hacking - Offensive - Price chart

Rating

Wireless Hacking - Offensive - Ratings chart

Enrollment distribution

Wireless Hacking - Offensive - Distribution chart
1067496
udemy ID
1/9/2017
course created date
3/21/2020
course indexed date
Bot
course submited by