WiFi Hacking: Wireless Penetration and Security MasterClass

Udemy WiFi Hacking: Wireless Penetration and Security MasterClass

Register & Get access to index
MbasVx0.jpg

Learn How to Hack All Types of Wireless Networks. Complete Series From Very Basic to Highly Advance Wireless Hacking.

What you'll learn
  • Basics of wireless how wireless works
  • Advance wireless concepts
  • Scan all networks & devices within wireless range
  • Understand WEP Protocol and its weakness
  • Understand how we can exploit WEP Protocol
  • Understand WPS Protocol and its weakness
  • Learn how to hack WPS enabled networks
  • Understand WPA/WPA2 Protocol and its weakness
  • Learn how 4-way handshake works
  • Learn how to crack WPA/WPA2 Personal using dictionary attack
  • Learn about Evil Twin Attack on WPA/WPA2 Personal
  • Understand how Captive Portal works
  • Learn how to hack Captive Portals
  • Understand WPA2 Enterprise Protocol
  • Learn how to hack WPA2 Enterprise network
  • Learn advance hacking scenarios
  • Learn how to create hacking hardware using Raspberry PI
  • Learn Basics of Raspberry PI
  • Learn how WPS attack works using Raspberry PI
  • Understand how WPA/WPA2 attack works using Raspberry PI
  • Learn how you can secure your network

Requirements
  • Basic Computer Skills
  • Wireless Adapter (Look Wireless Basic Section for details)
  • Kali Linux
  • Raspberry PI (Recommended NOT Required)

Description
In this course we are going to learn about each and every aspect of wireless networks what is a wireless network? How it works? What are the weakness of wireless network? We have setup this course in a way in which you can understand the core concept of wireless. We will start each section by understanding how different Protocol works so you will have complete understanding of each Protocol and you don’t become script kiddies. We will start with very basic how wireless network works we will learn about different Bands, Channels and Frequencies. We will also learn about different wireless adapters and different modes of wireless adapter like monitor mode and managed mode after that we will dive into more advanced concepts like Packet sniffing and Target sniffing. We will also look the difference between 2.4GHz & 5GHz frequencies and packet sniffing on 5GHz network. Then we will look into how to discover Hidden Networks. After that we will see how to maximize the power of wireless adapter. Then we will try to understand WEP (Wired Equivalent Privacy) Protocol and see its weakness. After that we will try to pentest WEP based network. After doing that we will learn about WPS (Wi-Fi Protected Setup) and how we can hack into this protocol. Then we will learn and understand about the most secure protocol WPA/WPA2 Personal and see how this protocol works and why it's so much secure we also try and understand about 4-way handshake. Then we will pentest WPA/WPA2 Personal network as well and see how we can hack these types of networks using Dictionary Attack. After that we will try to pentest WPA/WPA2 with Evil Twin Attacks. Then we will see how Captive Portals work. Nowadays Captive Portals are used in Hotels, Coffee shops and Malls etc. We will also see how we hack networks which are based on Captive Portals. Then we will look into WPA2 Enterprise networks and first try to understand its protocol then we will pentest WPA2 Enterprise network and see how we can get access to these networks.
After understanding all Protocols and their weakness we will look some special hacking scenarios and to solve those scenarios we will create a hacking hardware with Raspberry PI. If you don't know anything about Raspberry PI don’t worry we are going to explain each and every thing about it. Starting from what Raspberry PI is? How we can use it in penetration testing what tools and software we going to install on it. We are going to cover all these in a separate section in this course. After getting good understanding of Raspberry PI we will use it in penetration testing WPS enabled networks. After that we will use Raspberry PI in WPA/WPA2 penetration testing. After covering all the aspects of wireless hacking we will see how we can overcome all the weakness in each of the protocol and see how we can make wireless networks more secure.

Who this course is for:
  • People interested about learning how hackers think ?
  • People interested about learning how to hack different types of wireless networks.
  • People interested in learning about core wireless concepts.
Author
TUTProfessor
Downloads
57
Views
930
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from TUTProfessor