Wireless Network Intrusion Test

New Task
This task may have been translated by Google Translate

Description

About the course The Wireless Network Intrusion Test (WiFi) course is a complete course for analysts, professionals and information security enthusiasts. Contains from understanding the mechanisms of operation and authentication of networks, through the configuration and preparation of the environment and shows in practice all types of attacks and tools currently known. It is an extremely complete, detailed, updated and didactic course, taking anyone from basic to advanced levels without difficulty.

What will you get?

Module 1 - Introduction History of Wi-Fi How a Wireless Network Works Importance of Intrusion tests Network Standards - IEEE 802.11 Authentication Standards Cryptography Standards Types of Devices, Antennas and APs Module 2 - Preparing the Environment Introduction to Kali Linux Installing Kali Linux on a VM Using Live Kali Linux on a PenDrive Persistent Installation with Disk Encryption Introduction to Kali Linux and its main tools Module 3 - Network analysis Manipulating Wireless Devices on Linux Enabling monitor mode Monitoring Air on Linux Monitoring Air on Windows Knowing the MAC Address Manipulating MAC Address Fake MAC Address on Linux Fake MAC Address on Windows Discovering and Invading Hidden Networks Hacking networks with restricted MAC Module 4 - WEP encryption Introduction to WEP networks WEP failures False Authentication Deauthentication attack Packet Injection and Capture Invading WEP networks in 5 minutes Forging ARP packages Module 5 - WPA / WPA2 authentication Introduction to WPA and WPA2 networks AES / CCPM and TKIP encryption Security of WPA / WPA2 networks Capturing Handshake Invasion of WPA / WPA2 networks with Brute-force attacks Introduction to WPS WPS failures Invading WPA / WPA2 networks with Brute-force WPS attacks Invading WPA / WPA2 networks in 5 seconds with offline attack (Pixie Dust) Module 6 - Rogue AP, Evil Twin, Phishing and Network Monitoring BSS and ESS Rogue AP and Fake Aps The Evil Twin attack Creating fake authentication pages Discovering passwords with Phishing Monitoring network traffic with MITM (Man-in-the-middle) attack Discovering passwords with Wireshark Module 7 - Hacking Routers and Wireless DoS Searching routers over the Internet Getting to know Shodan Scouring the network with Nmap Identifying and exploiting vulnerabilities in routers Introduction to DoS attacks Types of DoS attacks Practicing DoS attacks Module 8 - WiFi Security Protecting yourself from attacks Securing WiFi connections Updating routers Securing your router Securing corporate WiFi networks Wi-Fi Intrusion Detection System (WIDS / WIPS)

Price: $30.00