Cademy logoCademy Marketplace

Course Images

WiFi Hacking: Wireless Penetration Testing for Beginners

WiFi Hacking: Wireless Penetration Testing for Beginners

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 1 hour 43 minutes

  • All levels

Description

A Complete Guide to Hacking WiFi (WEP, WPA, and WPA2) Wireless Security and How to Exploit (Pentest) Their Vulnerabilities!

This course includes an overview of the various types of wireless (802.11) networks, available encryption security systems (WEP, WPA, and WPA2), and how to use open-source tools to hack and crack these vulnerable wireless (WiFi) networks. Since their introduction in 1999, wireless networks have been rapidly expanding in their usage and availability. Unfortunately, many people believe these wireless networks are designed as a secure solution for sharing data, but this is rarely the case. In this course, you will gain a deeper understanding of the WEP, WPA, and WPA2 wireless security protocols, and how to exploit their vulnerabilities in order to gain access to any wireless network during a penetration test. You will use this information to increase the security of your networks and to implement a better defensive security posture to prevent an attacker from accessing your networks.

What You Will Learn

- How to conduct basic penetration testing on Wireless Networks.
- How to determine the secret password used by WEP, WPA, and WPA2 networks.
- How to change your MAC address and impersonate other devices on a wireless network.
- How to use the Aircrack-Ng toolkit

Audience

Anyone who is interested in understanding the vulnerabilities in wireless security standards such as WEP, WPA, and WPA2. Anyone who wants to learn how to conduct wireless network hacking as part of a penetration test

Approach

Great course that goes into detail of how vulnerable Wireless really is. For anyone who wants to go into InfoSec or Network Security.

Key Features

- Great course. Step by step instructions. * - Good quality audio and video lectures. * - Easy to understand instructor - he explains everything in detail.

Github Repo

https://github.com/packtpublishing/wifi-hacking-wireless-penetration-testing-for-beginners

About the Author

Jason Dion

Jason Dion, CISSP No. 349867, is an adjunct instructor at Liberty University's College of Engineering and Computational Science and Anne Arundel Community College's Department of Computing Technologies with multiple information technology professional certifications, including Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), Certified Network Defense Architect (CNDA), Digital Forensic Examiner (DFE), Digital Media Collector (DMC), Security+, Network+, A+, PRINCE2, and Information Technology Infrastructure Library v3. He has been a deputy director of a network operations center, and an information systems officer for large organizations around the globe.

Course Outline

1. Welcome to Wireless (Wi-Fi) Network Hacking

1. Welcome and Course Overview

This video gives you a quick introduction and overview of the course and what you will learn in it.

2. Required Equipment for Wireless Hacking

Learn about the basic equipment required to set up the lab for this course.


2. Configuring Wi-Fi Hacking Tools

1. Installing Virtual Box

Learn how to install the Virtual Box software on your machine.

2. Installing Kali Linux in a VirtualBox

Learn how to download and install Kali Linux into the VirtualBox virtualization platform.

3. Updating Kali Linux to the Latest Software

Update and upgrade your Kali Linux software using two commands in the text-based terminal.

4. Setup the USB Wi-Fi Card with Kali Linux

Learn how to setup the Alfa network 36NH Wireless Network Controller to be used by Kali Linux in your Virtual Box environment.


3. Setting Up Your Wireless Access Points

1. Configuring Wireless Equivalent Privacy (WEP) on the Access Point

Learn how to setup and configure Wired Equivalent Privacy on an example Wireless Access Point.

2. Configuring Wi-Fi Protected Access v2 (WPA2) on the Access Point

Learn how to setup and configure Wi-Fi protected Access v2 (WPA2) on an example Wireless Access Point.


4. Wireless Networking Concepts

1. Types of Wireless Networks

Here's a short history of wireless networks, the five major types of scans, their frequencies and speeds.

2. Concealing Your MAC Address

Learn the concepts behind concealing your MAC address, the reasons why you might want to do that and the commands used in Kali Linux to accomplish this easily.

3. Changing Your MAC Address to Impersonate Other Users

Learn how to change your MAC address with the commands used in Kali Linux to accomplish this easily.

4. What is Promiscuous Mode?

Learn what Promiscuous mode is and why is it so important in hacking wireless networks.

5. Setting Up Promiscuous Mode (1st Method)

Learn the first method for configuring your Wi-Fi card for promiscuous mode.

6. Setting Up Promiscuous Mode (2nd Method)

Learn the second method for configuring your Wi-Fi card for promiscuous mode.

7. Introduction to Airodump-ng

Learn the basics of Airodump-ng and the proper command syntax to establish data capturing of the victim wireless network.

8. Gathering Wireless (Wi-Fi) Information with Airodump-ng

Use Airodump-ng to monitor the wireless networks within range of your Kali Linux machine.


5. Wired Equivalent Privacy (WEP)

1. Wired Equivalent Privacy (WEP)

Learn the fundamental concepts of the Wired Equivalent Privacy encryption standard for wireless networks.

2. How to Hack WEP

This lecture gives you an overview of the WEP hacking process.

3. Hacking WEP Using the Fake Authentication and ARP Replay Attacks

Learn how to do a fake authentication attack using aireplay-ng.

4. Connect to a Wi-Fi Network in Kali Linux Using the WEP Key We Found

Learn how to reconfigure your Kali Linux machine's network card back to managed mode and connect to a wireless network.


6. Wi-Fi Protected Access (WPA/WPA2)

1. Wi-Fi Protected Access (WPA/WPA2)

This video introduces you to Wireless Protected Access (WPA) and WPA2.

2. Brute Force Attacks

In this video you will learn about the Brute Force attack method.

3. Dictionary Attacks

Learn how a dictionary attack works and ways to improve you're cracking speeds when using a dictionary attack.

4. Downloading and Using Pre-made Dictionaries

In this lecture, you will learn about a few places to download very large pre-made dictionaries and the various dictionaries that come pre-installed with Kali Linux.

5. Creating Your Own Dictionary

Learn how to create passwords and pins using the CRUNCH tool.

6. Hacking WPA/WPA2 with a Dictionary Attack

Learn how to crack the WPA/WPA2 network password by performing a dictionary attack.


7. Wi-Fi Protected Setup (WPS)

1. Wi-Fi Protected Setup (WPS)

Learn how WPS attempts to make configuring your wireless network simple by using a PIN code or push button for your devices and how we can exploit the vulnerability in its implementation to easily gain access to WPA and WPA2 secured networks.

2. Attacking the WPS Configured Network

Use wash, reaver and bully to scan the WPS network, determine the unique PIN that protects them and then receive a plain text version of the WPA2 password.


8. Conclusion

1. Conclusion

This video summarizes the course and congratulates course takers on having completed the course.

2. BONUS: Where to go from here

Where to go from here

Course Content

  1. WiFi Hacking: Wireless Penetration Testing for Beginners

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews