Learn how to use basic Kali Linux, how to crack WPA and WPA2 passwords, using a wordlist + an array of open source tools

What you will learn

General WiFi theory knowledge (Optional)

Learn how to install and setup Virtual Box and Kali Linux

Learn how to crack WEP, WPA, WPA2 networks

Explore open source tools to further enhance WiFi exploitation

Description

Welcome!

My name is Jacob and I’m happy to share with you my How to Hack WiFi Networks for Beginners + Basic WiFi Theory course. This is my first course with Udemy & hopefully one of many. My experience is 6 years of exploiting simple and complex communication systems, networks and machines. This experience is a mix of self taught and training through external private companies. Some of my qualifications include, Diploma in Information Technology, SANS SEC617 Wireless Penetration Testing and Ethical Hacking and currently studying a Masters Degree in Cyber Security.

This course will cover everything you need to get started on your WiFi hacking journey. I’ll show you:


Get Instant Notification of New Courses on our Telegram channel.


  • Basic WiFi theory so you have a general understanding of the technology before exploiting it- This includes Wifi releases, bands, a general overview, basic terminology, how encryption works & how exploit it as well as a free cheat sheet for you to download and reference back to.
  • How to download and install Kali Linux + Virtual Box
  • How to set up your wireless card – side note: you will need to purchase a wireless card for use in this course!
  • Basic Linux commands and navigating through linux
  • Performing Deauth attacks
  • How to crack WPA and WPA2 passwords
  • Cracking passwords using WPS
  • Finding hidden wireless networks
  • Open source tools such as Reaver, Crunch and Wifite
  • Creating your own evil twin access point

Videos will be recorded as a follow along, so everything that you need to do, you’ll visually see myself doing on the screen.

I hope you enjoy the course, if you have any questions please do ask! I’ll aim to get back to them as soon as possible.

Thank you!

English
language

Content

Introduction

General Introduction
Course Requirements
Course Resources + Cheat Sheets

WiFi Theory (Optional)

The So What? Why Learning WiFi Theory is Beneficial
WiFi Releases + Bands
General WiFi Overview + Basic Terms
How Does WiFI Work?
WEP, WPA & WPA2 Encryption Explained
How we Exploit WiFi
Section 2 Outro
WiFi Theory

Getting Started

Welcome to Section 3
What is a Virtual Machine?
Why Kali Linux?
Downloading VirtualBox & Kali Linux
Setting up VirtualBox & Kali Linux
Getting Comfortable using Kali Linux

Into the Weeds

Setting up your USB Wireless Card
Monitor Mode & Troubleshooting
Finding Hidden Wireless Networks
Performing a Deauth Attack
Cracking WiFi Networks with WPA & WPA2 Encryption
Wifite
Reaver
Evil Twin Access Point
Other OS Tools

Where to now?

Thank you!