WiFi Hacking: Wireless Penetration and Security MasterClass

Learn How to Hack All Types of Wireless Networks. Complete Series From Very Basic to Highly Advance Wireless Hacking.

4.30 (87 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
1,127
students
4 hours
content
Mar 2024
last update
$44.99
regular price

What you will learn

Basics of wireless how wireless works

Advance wireless concepts

Scan all networks & devices within wireless range

Understand WEP Protocol and its weakness

Understand how we can exploit WEP Protocol

Understand WPS Protocol and its weakness

Learn how to hack WPS enabled networks

Understand WPA/WPA2 Protocol and its weakness

Learn how 4-way handshake works

Learn how to crack WPA/WPA2 Personal using dictionary attack

Learn about Evil Twin Attack on WPA/WPA2 Personal

Understand how Captive Portal works

Learn how to hack Captive Portals

Understand WPA2 Enterprise Protocol

Learn how to hack WPA2 Enterprise network

Learn advance hacking scenarios

Learn how to create hacking hardware using Raspberry PI

Learn Basics of Raspberry PI

Learn how WPS attack works using Raspberry PI

Understand how WPA/WPA2 attack works using Raspberry PI

Learn how you can secure your network

Description

In this course we are going to learn about each and every aspect of wireless networks what is a wireless network? How it works? What are the weakness of wireless network? We have setup this course in a way in which you can understand the core concept of wireless. We will start each section by understanding how different Protocol works so you will have complete understanding of each Protocol and you don’t become script kiddies. We will start with very basic how wireless network works we will learn about different Bands, Channels and Frequencies. We will also learn about different wireless adapters and different modes of wireless adapter like monitor mode and managed mode after that we will dive into more advanced concepts like Packet sniffing and Target sniffing. We will also look the difference between 2.4GHz & 5GHz frequencies and packet sniffing on 5GHz network. Then we will look into how to discover Hidden Networks. After that we will see how to maximize the power of wireless adapter.  Then we will try to understand WEP (Wired Equivalent Privacy) Protocol and see its weakness. After that we will try to pentest WEP based network. After doing that we will learn about WPS (Wi-Fi Protected Setup) and how we can hack into this protocol. Then we will learn and understand about the most secure protocol WPA/WPA2 Personal and see how this protocol works and why it's so much secure we also try and understand about 4-way handshake. Then we will pentest WPA/WPA2 Personal network as well and see how we can hack these types of networks using Dictionary Attack. After that we will try to pentest WPA/WPA2 with Evil Twin Attacks. Then we will see how Captive Portals work. Nowadays Captive Portals are used in Hotels, Coffee shops and Malls etc. We will also see how we hack networks which are based on Captive Portals. Then we will look into WPA2 Enterprise networks and first try to understand its protocol then we will pentest WPA2 Enterprise network and see how we can get access to these networks.

After understanding all Protocols and their weakness we will look some special hacking scenarios and to solve those scenarios we will create a hacking hardware with Raspberry PI. If you don't know anything about Raspberry PI don’t worry we are going to explain each and every thing about it. Starting from what Raspberry PI is? How we can use it in penetration testing what tools and software we going to install on it. We are going to cover all these in a separate section in this course. After getting good understanding of Raspberry PI we will use it in penetration testing WPS enabled networks. After that we will use Raspberry PI in WPA/WPA2 penetration testing. After covering all the aspects of wireless hacking we will see how we can overcome all the weakness in each of the protocol and see how we can make wireless networks more secure.

Content

Introduction

Introduction

01-Setting Up The Lab Environment

01-Overview
02-Installing Virtual software and OS
03-Setup OS in VMware
04-First look of Kali Linux
05-Creating Snapshots

02-Wireless Basics

01-What is Wireless Network
02-Wifi-Adapter
03-Wifi-Adapter Modes
04-Wlan Frequencies Bands and Channels
05-MAC Address
06-Beacon Frames

03-Wireless Advanced Concepts

01-Packet Sniffing Basics
02-Target Sniffing
03-Packet Sniffing on 5GHz Network
04-Deauthentication Attack
05-Discovering Hidden SSIDs
06-MAC Address Verification
07-Maximize the power of WiFi Adapter

04-WEP Protocol and Attack

01-WEP Protocol
02-WEP Attack Basics
03-WEP Attack No Clients

05-WPS Attack

01-What is WPS
02-WPS Attack
03-Unlock WPS

06-WPA-WPA2 Protocol

01-WPA-WPA2-Protocol
02-Cracking WPA-WPA2-Protocol

07-WPA-WPA2 Word List Attack

01-WPA-WPA2-WordList-Attack
02-WPA-WPA2-WordList-Attack-Part-2
03-Saving-Dictionary-Progress
04-Speedup-Cracking-Using-Rainbow-Tables

08-WPA-WPA2 Evil Twin Attack

01-Evil-Twin-Theory
02-Evil-Twin-Installation
03-Evil-Twin-Attack

09-WPA-WPA2 CAPTIVE PORTALS Attack

01-What is Captive Portal
02-What is MitM
03- Captive Portal MitM Attack

10-WPA-WPA2 Enterprise

01-What is WPA2 Enterprise
02-How to Hack WPA2 Enterprise
03-Hacking WPA2 Enterprise Part1
04-Hacking WPA2 Enterprise Part2

11-Maximum Utilization of Minimum Resources

01-Problem-Scenarios
02-Hardware-Requirements
03-Hardware

12-Raspberry PI Introduction

01-What is Raspberry PI
02-Components of Raspberry PI

13-Raspberry PI Installation

01-Installing OS on Micro SD Card
02-Overview of Raspbian
03-VNC View on Laptop
04-Installing Kali Tools on Raspberry PI

14-WPS Attack using Raspberry PI

01-WPS Attack using Raspberry PI

15-WPA-WPA2 Wordlist Attack using Raspberry PI

01-WPA-WPA2 Wordlist Attack using Raspberry PI

16-How to Secure your Network

01-How to Secure your Network

Bonus Section

Bonus Lecture

Screenshots

WiFi Hacking: Wireless Penetration and Security MasterClass - Screenshot_01WiFi Hacking: Wireless Penetration and Security MasterClass - Screenshot_02WiFi Hacking: Wireless Penetration and Security MasterClass - Screenshot_03WiFi Hacking: Wireless Penetration and Security MasterClass - Screenshot_04

Reviews

Andrew
November 1, 2023
Difficult to follow if you are operating from Apple and not windows. I would not recommend based on this alone. It is also 5 years old so I'm not sure if some of the talking points are still applicable. If there was a similar product for apple users then I would be in a position to offer a different critique.
Usman
September 14, 2021
Please dont purchase it. This guy is a Scam. And knows nothing. Spend half of the time installing Kali linux. Avoid this guy.
Edson
July 1, 2020
This course goes a little bit deeper (technically speaking) than in other courses, because of this you will learn more things that only typing and firing commands into the terminal. Good course and content, however the audio quality is a little bit bad as you need to crank all the volume up to hear what he is saying. Overall, good course!
Seema.Khan
September 17, 2018
Very detailed explanation, truly informative and fully update to date course. enjoying the course till now !
Iqbal
September 14, 2018
Amazing course. I like the way he starts each wireless protocol by explaining how protocol is actually working nice work keep it up !

Coupons

DateDiscountStatus
7/9/201995% OFF
expired
3/14/202095% OFF
expired
2/26/202194% OFF
expired

Charts

Price

WiFi Hacking: Wireless Penetration and Security MasterClass - Price chart

Rating

WiFi Hacking: Wireless Penetration and Security MasterClass - Ratings chart

Enrollment distribution

WiFi Hacking: Wireless Penetration and Security MasterClass - Distribution chart

Related Topics

1638576
udemy ID
4/9/2018
course created date
7/9/2019
course indexed date
Bot
course submited by