Wireless Penetration Testing for Ethical Hackers

Wireless Penetration Testing for Ethical Hackers

English | MP4 | AVC 1920×1080 | AAC 44KHz 2ch | 2h 22m | 503 MB

Your complete guide to hacking WEP, WPA, & WPA2 wireless security and their vulnerabilities!

There are many tools available on the market for detecting security loopholes and networking attacks. Selecting the right tools and methods might seem confusing, but this course is designed to help navigate through those choices. This course will demonstrate how to perform wireless penetration attacks against wireless networks and their protocols in order to build strong and robust security systems from the ground up using the most popular tools in the penetration testing community.

In this course, you’ll learn some basic wireless theory before learning how to hack each type of wireless security commonly used in today’s networks, including WEP, WPA, and WPA2. Using commonly available open source toolsets, you’ll understand the key components of the wireless penetration testing process, including setting up your own wireless penetration testing lab, conducting wireless network reconnaissance (WLAN discovery), packet sniffing and injection, and client attacks.

Using a step-by-step methodology, you’ll learn how to conduct a wireless penetration test from reconnaissance to gaining access onto the network, regardless of the security methods being use to protect it. The course is designed as a fun and informative walkthrough of the various techniques used by professional penetration testers in the real world.

What You Will Learn

  • Set up a wireless penetration testing lab environment
  • Use open source tools to learn about our target network
  • Penetrate WEP security using Aircrack-ng, Wifite.py, and Nethunter
  • Brute-force your way into a WPS network
  • Tackle WPA/WPA2 by de-authenticating connected devices
  • Troubleshoot some commonly encountered technical hurdles
Table of Contents

01 The Course Overview
02 Installing Kali Linux in VirtualBox
03 Installing NetHunter on Android
04 Wireless Networks
05 Concealing and Changing Your MAC Address
06 Scanning the Airwaves
07 Promiscuous Mode
08 Hunting for Networks
09 Information Gathering with Airodump-ng
10 WEP Security
11 Setting Up the WEP Access Point
12 Cracking WEP Using Aircrack-ng
13 Cracking WEP Using Wifite.py
14 Cracking WEP Using NetHunter
15 WPA_WPA2 Security
16 Brute Force Versus Dictionary Attacks
17 Setting Up the WPA2 Access Point
18 Cracking WPA2 Using Aircrack-ng
19 Cracking WPA2 Using Wifitie.py
20 Cracking WPA2 Using NetHunter
21 WiFi Protected Setup (WPS)
22 Setting Up WPS
23 Attacking WPS Using Wash, Reaver, and Bully
24 Attacking WPS Using NetHunter
25 Conclusion