The Ultimate Wireless Penetration Testing Training Course
$19.99
Shop on Udemy

Description

Welcome to the Ultimate Wireless Penetration Testing / Ethical Hacking course. Your instructor is Martin Voelk. He is a Cyber Security veteran with 25 years of experience. Martin holds some of the highest certification incl. CISSP, OSCP, OSWP, Portswigger BSCP, CCIE, PCI ISA and PCIP. He works as a consultant for a big tech company and engages in Bug Bounty programs where he found thousands of critical and high vulnerabilities. In this course Martin walks students through a step-by-step methodology on how to uncover find and exploit wireless vulnerabilities. The theoretical lectures are being complimented with the relevant lab exercises to reinforce the knowledge. Martin is not just inserting the payload or uses automated scripts but explains each step on finding the vulnerability and why it can be exploited in a certain way. The videos are easy to follow along and replicate. This training is highly recommended for anyone who wants to become a professional Wireless Penetration Tester. Course outline:1. Introduction2. Wireless Basics and Terminologies3. Wireless Security Protocols4. Aircrack-NG Suite and setting up5. Attacking WEP6. Attacking WPA/WPA27. PMKID Attacks8. DoS Attacks9. WPS Attacks10. Evil Twin and Social Engineering Attacks11. Automate Attacks12. Advanced ToolsNotes & DisclaimerIn order to replicate the labs, you will need a laptop with a virtual installation of Kali Linux (VMWare, Virtualbox etc.) or a physical machine with Kali or a Raspberry PI with Kali. Additionally, you will need an external Antenna which supports injection. We recommend the Alfa series (e. g. Alfa AC1900 WiFi adapter). Lastly you need an Access Point you own or have permission to attack.

logo

Udemy