Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2)

7

Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2)

46+ Videos to teach you how to hack and secure Wi-Fi (WEP, WPA, WPA2, WPA/WPA2 Enterprise)

What Will I Learn?
  • Have a good understanding of how networks operate
  • Understand how devices communicate with each other in a netowrk
  • Discover wireless networks within range
  • Gather information about wifi networks
  • Discover connected devices to each wifi network within range
  • Disconnect any device from any network within range
  • Learn the main weaknesses of WEP encryption and how it can be cracked
  • Launch interactive packet reply attack to crack WEP encryption
  • Launch chopchop reply attack to crack WEP encryption
  • Launch fragmentation attack to crack WEP encryption
  • Learn WPA/WPA2 weakness and the theory behind cracking it
  • Exploit WPS feature to crack WPA/WPA2 without a wordlist and without the need to any connected clients
  • Capture handshake and launch word list attack
  • Create your own wordlist
  • Launch a wordlist attack using the GPU
  • Launch a word list attack using a rainbow table
  • How to protect wireless networks from cracking attacks
  • Spot weaknesses in wireless networks in order to protect your network
  • Configure wireless networks to protect against the discussed attacks
Requirements
  • Basic IT skills
  • No Linux, programming or hacking knowledge required.
  • Computer with a minimum of 4GB ram/memory
  • Operating System: Windows / OS X / Linux
  • Wireless adapter like ALFA AWUS036NHA or anything with an Atheros chip (more info provided in the course)

Description

Welcome to my wifi cracking course, in this course you will start as a beginner with no previous knowledge about penetration testing. The course is structured in a way that will take you through the basics of networking and how clients communicate with each other, then we will start talking about how we can exploit this method of communication to carry out a number of powerful attacks. At the end of the course you will learn how to configure wireless networks to protect it from these attacks.

This course is focuses on the practical side of wireless penetration testing without neglecting the theory behind each attack, the attacks explained in this course are launched against real devices in my lab.

The Course is Divided into four main sections:

  1. Networks Basics: in this section you will learn about how networks work, how devices communicate with each other and how the information is transferred in a wireless networks. You will also learn about basic terminology, what is a channel ? MAC address ? what is managed mode ? What is monitor mode and how to enable it ? what is sniffing and what is it limited to ? so in this section we still don’t know much about penetration testing , all we have is a computer and a wireless card connected to it, you will learn how to start gathering information using your wi-fi card (packet sniffing) and you will learn a number of attacks that you can launch without the need to know the password such as controlling all the connections around you (ie: deny/allow any device from connecting to any network),  you will also learn how to overcome some security features that would prevent you from even trying any attacks, you will learn how to discover and target hidden networks and bypass mac filtering weather it is implemented using a black-list or a white-list. .
  2. WEP Cracking: Now that you have gathered information about all the networks around you, and found your target, you will learn how to crack the key that the target uses. In this section you will learn three methods to crack WEP encryption. First you will learn the weaknesses in WEP that allow us to crack it, then you will learn the theory behind each method and finally you will learn how to launch that attack against WEP networks and obtain their key, in this section you will learn 4 different methods to crack WEP to make sure that you can crack any WEP network you face regardless of how its configured.
  3. WPA Cracking: in this section you will learn a number of methods to crack WPA/WPA2 networks, again you will learn the weakness in WPA and theory behind each method first, and then you will learn how to launch the attack against a real network, this section is divided into a number of smaller sections:
    1. Exploiting WPS – In this subsection you will learn how to exploit the WPS feature to gain access to WPA/WPA2 networks without using a wordlist, not only that but you’ll also learn how to debug reaver’s output and exploit the WPS feature on more routers using reaver’s advanced options, you will also learn how to unlock some routers if they lock after a number of failed attempts.
    2. Wordlist Attacks – in this subsection you will learn how to run wordlist attacks to crack the WPA/WPA2 key, you will learn how to use huge wordlists without wasting storagesave the cracking progress so that you can pause and resume the cracking process whenever you want, you will also learn how to crack the key much faster using the GPU instead of the CPU.
    1. WPA/WPA2 Enterprise – These networks are usually used in companies and colleges, these are secure networks that use WPA/WPA2 but also require users to login with a username and password after connecting, in this subsection you will understand how they work and how to gain access to them.
  4. Protection: At this stage you will know the weaknesses and methods that real life hackers use, therefore it will be very easy for you to secure your network against these attacks. In this section you will learn how to configure your wireless networks so that the above attacks will not work, you will learn what settings need to be changed, how to access the router settings and how to change these settings.

All the attacks in this course are practical attacks that work against real wireless networks, all of the attacks are carried out against real networks in my lab. Each attack is explained in a simple way first so that you understand how it actually works, so first you will learn the theory behind each attack and then you will learn how to carry out the attack using Kali Linux.

NOTE: This course is totally a product of Igneus Technologies and No other organization is associated for certification exam for the same. Although, you will receive Course Completion Certification from Udemy, apart from that No OTHER ORGANIZATION IS INVOLVED.

Who is the target audience?
  • People interested in learning how to test the security of WiFi keys/passwords

Created by Zaid Sabih, z Security
Last updated 1/2023
English

Size: 2.36 GB

Google Drive Links

Download Part 1 l Download Part 2

Torrent Links

Download Now

 

https://www.udemy.com/learn-cracking-wi-fi-passwordskeys-wepwpawpa2/.

7 Comments
  1. Sora says

    no seeder from this torrent, pls make a ddl mirror for this course

    1. FCS says

      Now u get speed

  2. Zatex says

    Below to Post Seed Please.

  3. Zatex says

    Below to Post Seed Please

  4. pk says

    please seed guys.

  5. Raju says

    Sir… Seed pls. The download speed is very Very slow…

  6. Farooq says

    Kindly update the course…. Thanks !

Reply To Zatex
Cancel Reply

Your email address will not be published.