WiFi Hacking: Wireless Penetration Testing for Beginners

WiFi Hacking: Wireless Penetration Testing for Beginners

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 1h 43m | 800 MB

A Complete Guide to Hacking WiFi (WEP, WPA, and WPA2) Wireless Security and How to Exploit (Pentest) Their Vulnerabilities!

This course includes an overview of the various types of wireless (802.11) networks, available encryption security systems (WEP, WPA, and WPA2), and how to use open-source tools to hack and crack these vulnerable wireless (WiFi) networks. Since their introduction in 1999, wireless networks have been rapidly expanding in their usage and availability. Unfortunately, many people believe these wireless networks are designed as a secure solution for sharing data, but this is rarely the case. In this course, you will gain a deeper understanding of the WEP, WPA, and WPA2 wireless security protocols, and how to exploit their vulnerabilities in order to gain access to any wireless network during a penetration test. You will use this information to increase the security of your networks and to implement a better defensive security posture to prevent an attacker from accessing your networks.

Great course that goes into detail of how vulnerable Wireless really is. For anyone who wants to go into InfoSec or Network Security.

What You Will Learn

  • How to conduct basic penetration testing on Wireless Networks.
  • How to determine the secret password used by WEP, WPA, and WPA2 networks.
  • How to change your MAC address and impersonate other devices on a wireless network.
  • How to use the Aircrack-Ng toolkit
Table of Contents

01 Welcome and Course Overview
02 Required Equipment for Wireless Hacking
03 Installing Virtual Box
04 Installing Kali Linux in a VirtualBox
05 Updating Kali Linux to the Latest Software
06 Setup the USB Wi-Fi Card with Kali Linux
07 Configuring Wireless Equivalent Privacy (WEP) on the Access Point
08 Configuring Wi-Fi Protected Access v2 (WPA2) on the Access Point
09 Types of Wireless Networks
10 Concealing Your MAC Address
11 Changing Your MAC Address to Impersonate Other Users
12 What is Promiscuous Mode
13 Setting Up Promiscuous Mode (1st Method)
14 Setting Up Promiscuous Mode (2nd Method)
15 Introduction to Airodump-ng
16 Gathering Wireless (Wi-Fi) Information with Airodump-ng
17 Wired Equivalent Privacy (WEP)
18 How to Hack WEP
19 Hacking WEP Using the Fake Authentication and ARP Replay Attacks
20 Connect to a Wi-Fi Network in Kali Linux Using the WEP Key We Found
21 Wi-Fi Protected Access (WPA_WPA2)
22 Brute Force Attacks
23 Dictionary Attacks
24 Downloading and Using Pre-made Dictionaries
25 Creating Your Own Dictionary
26 Hacking WPA_WPA2 with a Dictionary Attack
27 Wi-Fi Protected Setup (WPS)
28 Attacking the WPS Configured Network
29 Conclusion
30 BONUS – Where to go from here