Requested resource is not accessible

DURATION: 18 hours

CPE POINTS: On completion you get a certificate granting you 18 CPE points. 

SELF-PACED, PRE-RECORDED. 

Wireless networks have become omnipresent in today's world. Millions of people use them every day at their homes, schools, and offices to use the Internet for both personal and professional work.

The Wireless Network Attacks course is aimed at helping you understand the depth of security issues associated with wireless networks, teach you how to exploit them, and how to automate wireless attacks using tools, Python, and Bash.

Who is this course for?

This course is for everyone who wants to learn about Wireless Network Security and Wireless Penetration Testing.

Why take it NOW?

Wireless network security is more serious than ever due to the widespread use of Wi-Fi networks and IoT devices.

Why this course?

Even though wireless makes life incredibly easy and gives us such great mobility, it comes with risks. In recent times, insecure wireless

networks have been used to break into banks, offices, and government organizations. The iteration of these attacks is only hardened, as network administrators are still clueless. So, we need to understand these attacks.

This course helps us to get acquainted with wireless security risks.


Course benefits:

What tools will you use?

  • Bash 
  • Python 
  • Scapy 
  • Wireshark 
  • Ettercap/Bettercap
  • Airmon-ng 
  • Aircrack-ng 
  • Airodump-ng 
  • Airolib-ng 
  • Airbase-ng 
  • Aireplay-ng
  • Airgraph-ng
  • Airdecap-ng
  • Hoover ‫‪
  • WifiPhisher‬‬ 
  • Wifite 
  • besside-ng 
  • Kismet 
  • Genpmk 
  • Cowpatty 
  • Hostapd-wpe
  • Fluxion 
  • eaphammer
  • DNSChef
  • Automation tools: MDK3, TShark, Fern

What skills will you gain?​​ ​​​ ​​ ​ ​​​​​

  • Wireless Scanning
  • Using open-source Wireless Security tools to gain access
  • Implementing wireless real-world attacks from A to Z
  • Automating attacks using Bash and Python

What will you learn about?

  • Wireless vulnerabilities and attack vectors
  • WiFi technology
  • Wireless penetration testing
  • Wireless attack techniques
  • Securing access points

Course general information: 

Course format: 

  • Self-paced
  • Pre-recorded
  • Accessible even after you finish the course
  • No preset deadlines
  • Materials are video, labs, and text
  • All videos captioned

What will you need?

In this course, we work on the Kali Linux distribution. It could be installed on a virtual machine or could be live.

Another thing that you need is a home wireless network, and a wireless card with monitor mode capabilities. If you plan to use Kali Linux in a VM, make double sure your wireless card is still compatible. If you don't know if your adapter will work for the course, contact us! 

What should you know before you join?

Before starting this course, make sure you have a basic understanding of Linux commands and offensive security concepts.

Programming skills in Bash will come in useful, but are not necessary to pass the course. But you must have a good experience with Python. Any programming experience will help (see Module 4). 


YOUR INSTRUCTOR:  SAEED DEHQAN

Saeed is currently a project leader working with OWASP and an instructor in Hakin9.org e-learning. At OWASP, he is a security researcher and project leader.
He has extensive experience in security areas such as network security, secure-coding, server security, human resource vulnerabilities, DevOps, and more. He has 5 years of experience in research and works in the software engineering and cyber-security fields with some companies. He is also a mentor in Google Summer of Code 2021 with 25 students who actively work on an OSINT Meta Search-Engine project.


COURSE SYLLABUS


Module 1

Getting Started

In this module, we will talk about the basic concepts of WLAN, AP, Wi-Fi and the tools we cover throughout the course.

Workload: 1h:30m

  • WiFi Alliance
  • 802.11 Protocols
  • Wireless network anatomy
  • Access Point in Penetration Testing
  • Mac Address
  • SSID, ESSID, BSSID
  • WLAN Frames
  • Modes that Supported by Wireless
  • Radio Frequency in Penetration Testing
  • WPA/WPA2
  • Airmon-ng
  • Airodump-ng
  • Put it all together(WPA2 Attack)

Practical graded assignments:

You will take a quiz to test the knowledge presented in this module. 


Module 2

Scanning and Attacking

This module covers the scanning phase and most common wireless attacks. In this module, we heavily use the Scapy module. We also work on honeypots to get access to clients and sniff the traffic. In the continuation, we work on attacks that could be simply exploited to gain access to routers. 

Workload: 4h:30m

  • Scanning Phase
  • Client Probe Discovery
  • Airgraph-ng
  • Working with Kismet
  • WLAN
  • Wireshark
  • Management and Control Frames in Wireshark
  • Besside-ng and airdecap-ng: decrypt data packets
  • Packet Injecting
  • Eavesdropping 802.11 Packets
  • Scapy, Get Started, First Sniffer, Layering
  • Find Wi-Fi Devices with Scapy
  • Extracting Device SSID(s) first method - Scapy
  • Extracting Device SSID(s) second method - Scapy
  • Deauthentication Attacks
  • VLAN Hopping
  • Mis-Association
  • Honeypots
  • Beacon Flood
  • Authentication Flood
  • Wi-Fi Phishing
  • Fluxion
  • Using Fluxion Attacks
  • Find Hidden SSIDs
  • Attacking WPA Enterprises
  • Speed up the WPA/WPA2 PSK Attacks with Genpmk and Cowpatty
  • Using Wifite tool
  • Wi-Fi Pumpkin

Practical graded assignments:

You will perform practical assignments that will reinforce the material of this module. 


Module 3

Middle Attacks

In this module, we put everything all together to implement advanced attacks against the clients and routers and we will write some scripts.

Workload: 3h

  • MAC Address Forgery Attacks/Arp Poisoning
  • DHCP Server Forgery Attacks
  • DNS Forgery Attacks
  • MitM Attacks
  • Session Side Jacking
  • Evil Twin
  • WPA Enterprise without cracking
  • DNS Spoof along with the rogue access point
  • known beacons
  • Detect clients by Scapy
  • Detect KARMA
  • Detect fake access points
  • Make graph for access points and their clients

Practical graded assignments:

You will perform practical assignments that will reinforce the material of this module. 


Module 4

Automation and Scripting

In this module, in addition to using automation tools like MDK3, Tshark, and Fern, we are going to learn how we can use Bash and Python to write scripts that automate attacks that we have already learned. After this module you will have your own script collection to use and modify. It will also give you the ability to modify scripts you find on the internet and tailor them to your needs. Another skill that we will gain is extracting fields from pure 802.11 packets.

Workload: 3h

  • Automation tools: MDK3, Tshark, and Fern
  • Client probes - scapy
  • Find Hidden SSIDs Script- bash and python
  • Deauthentication Attack Script - scapy
  • WPA Cracking Script
  • A little about socket
  • Protocols and their structure
  • TCP, UDP, ICMP sniffer
  • Extract access points with pure socket
  • Monitoring client activities with pure socket

Practical graded assignments:

You will perform practical assignments that will reinforce the material of this module. 


Final exam

FINAL QUIZ :  Multiple choice questions related to Wi-Fi hacking in theory and practice.


QUESTIONS? 

If you have any questions, please contact our eLearning Manager at [email protected].

Course Reviews

N.A

ratings
  • 5 stars0
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0

No Reviews found for this course.

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.