Course Curriculum

Module 1
(W57M01) Getting started with Wireless, Part 1 00:00:00
(W57M02) Getting started with Wireless, Part 2 00:00:00
(W57M03) Getting started with Wireless, Part 3 00:00:00
(W57Q01) Module 1 Quiz 00:05:00
Module 2
(W57M04) Scan Phase 00:00:00
(W57M05) Client Probe Discovery with Hoover 00:00:00
(W57M06) Airgraph-ng 00:00:00
(W57M07) Working with Kismet 00:00:00
(W57M08) WLAN 00:00:00
(W57M10) Management and Control Frames 00:00:00
(W57M00) besside-ng and airdecap-ng 00:00:00
(W57M12) Important Notes about Injecting and Sniffing in WLAN 00:00:00
(W57M13) Packet Injection 00:00:00
(W57M16) Eavesdropping 802.11 Packets 00:00:00
(W57M14) Scapy 00:00:00
(W57M15) Layering 00:00:00
(W57M17) Extracting Device SSID(s) first method - Scapy 00:00:00
(W57M18) Extracting Device SSID(s) second method - Scapy 00:00:00
(W57M19) Mis-association 00:00:00
(W57M20) Honeypots 00:00:00
(W57M21) Beacon Flood 00:00:00
(W57M22) Auth Flood 00:00:00
(W57M23) Wifiphisher 00:00:00
(W57M00) Wifiphisher Demo 00:00:00
(W57M24) Fluxion 00:00:00
(W57M25) Fluxion Demo 00:00:00
(W57M26) Find Hidden SSIDs 00:00:00
(W57M27) WPA-Enterprise 00:00:00
(W57M28) Hostpad WPE Attack 00:00:00
(W57M30) Speed up the WPA_WPA2 PSK Dictionary Attack 00:00:00
(W57M29) Dictionary Attack Demo 00:00:00
(W57M31) Wifite 00:00:00
(W57M32) Wi-Fi Pumpkin 00:00:00
(W57A01) Module 2 Practical Lab UNLIMITED
Module 3
(W57M00) Advanced Attacks 00:00:00
(W57M00) Create a fake access point 00:00:00
(W57M00) DNS Forgery Attacks 00:00:00
(W57M00) DNS forgery demo 00:00:00
(W57M00) MitM Attacks 00:00:00
(W57M00) Cookie hijacking 00:00:00
(W57M00) WPA Enterprise without cracking 00:00:00
(W57M00) DNS spoof along with a rogue access point 00:00:00
(W57M00) Known beacons 00:00:00
(W57M00) Find hidden SSIDs with Scapy 00:00:00
(W57M00) KARMA Attacks 00:00:00
(W57M00) Detect fake AP points with SCAPY 00:00:00
(W57M00) Making graphs to show clients and access points 00:00:00
(W57A03) Module 3 Assignments UNLIMITED
Module 4
(W57M00) Client probes 00:00:00
(W57M00) Deauthentication 00:00:00
(W57M00) Find hidden SSIDs with Scapy 00:00:00
(W57M00) Hidden SSIDs - Bash 00:00:00
(W57M00) WPA Crack 00:00:00
(W57M00) Network Packet Sniffing - Introduction 00:00:00
(W57M00) Protocols 00:00:00
(W57M00) Sniffer 00:00:00
(W57M00) ExtractAP - Pure socket 00:00:00
(W57M00) Monitor client activities 00:00:00
(W57M00) Pyshark 00:00:00
(W57A04) Module 4 Assignment UNLIMITED
Course complete!
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.