Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
Module 1
(W56M01) Introduction 00:00:00
(W56M02) 802.11 Overview 00:00:00
(W56M03) 802.11 Architecture 00:00:00
(W56M04) 802.11 Services 00:00:00
(W56M05) 802.11 Layers 00:00:00
(W56M06) 802.11 Frame Structure 00:00:00
(W56Q01) Module 1 Quiz 00:30:00
Module 2
(W56M07) Fuzzing Overview 00:00:00
(W56M08) Building an OpenWRT router with RPi 00:00:00
(W56M09) Setting up the lab 00:00:00
(W56M10) Common WiFi Vulnerabilities 00:00:00
(W56M11) WiFi Frame Fuzzing 00:00:00
(W56A01) Module 2 Labs - Fuzzing! UNLIMITED
Module 3
(W56M12) Fuzzing with Open-Source Tools 00:00:00
(W56M13) Fuzzing with Scapy, Part 1 00:00:00
(W56M14) Fuzzing with Scapy, Part 2 00:00:00
(W56M15) Fuzzing with Scapy, Part 3 00:00:00
(W56M16) Fuzzing with Metasploit 00:00:00
(W56M17) Fuzzing with Boofuzz 00:00:00
(W56M18) Fuzzing with Wifuzz 00:00:00
(W56M19) Fuzzing with WiFuzzit 00:00:00
(W56M00) Fuzzing with libpcap 00:00:00
(W56M20) Packet Analysis with TCPDUMP 00:00:00
(W56A02) Module 3 Labs - Fuzzing with Open-Source Tools UNLIMITED
Module 4
(W56M21) Wi-Fi Dynamic Testing 00:00:00
(W56M22) Advanced Mutation Fuzzing 00:00:00
(W56M23) IoT Devices Fuzzing 00:00:00
(W56M24) Wireless HID Hijacking 00:00:00
(W56M25) Fuzzing Wireless Firmware 00:00:00
(W56A03) Module 4 Labs - Advanced Fuzzing UNLIMITED
Final Exam
(W56Q02) Final Exam 00:30:00
Course complete!
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.