• Post category:StudyBullet-5
  • Reading time:7 mins read


What you will learn

Perform a Denial of Service Attack and Find Hidden Wireless Networks.

Use various tools like: Aircrack-ng, Wifite, Crunch, Cowpatty, Pyrit, Reaver…

Hack Wireless Networks (WEP, WPA, WPA2).

Create a Fake Wi-Fi Network.

Create a Fake Captive Portal and use it to Steal Login Information.

How to Sniff and Inject Packets into a Wireless Network.

Perform an Evil Twin Attack with Airgeddon.

Stealing Social Media Accounts using a Captive Portal.

Stealing Login Credentials from a WPA Enterprise Network.

Detect and Secure Your System from Evil Twin Attacks.

Description

This course is all about Wi-Fi and the security of wireless networks. You will study the different threats, weaknesses and attack methods.

No special skills are required as the course covers everything from the very basics including the installation of Kali Linux.

You’ll learn how to break any type of Wi-Fi encryption (WEP, WPA/WPA2) using various tools like: Aircrack-ng, Wifite, Crunch, Cowpatty, Pyrit, Reaver…

This course is for all levels. I will take you from beginner to advance level, and you will learn how to perform advanced evil twin attacks on targets using a wide variety of tools, and create a captive portal that effectively steals the login credentials.


Get Instant Notification of New Courses on our Telegram channel.


The following topics will be covered during the course:

  • How Wireless Networks Work.

  • Important Settings to Change on Your Router.

  • How to Install Kali Linux in VMware Player.

  • Useful Linux Commands with Examples.

  • Perform a Denial of Service Attack and Find Hidden Wireless Networks.

  • How to Hack Wireless Networks (WEP, WPA, WPA2).

  • Use various tools like: Aircrack-ng, Wifite, Crunch, Cowpatty, Pyrit, Reaver…

  • Set Up an Access Point with a Captive Portal.

  • Create a Fake Captive Portal and use it to Steal Login Information.

  • Customizing the Captive Portal Page.

  • How to Sniff and Inject Packets into a Wireless Network.

  • Use Wireshark Filters to Inspect Packets.

  • Perform an Evil Twin Attack with Airgeddon.

  • Stealing Social Media Accounts using a Captive Portal.

  • How to use Dns Spoofing and BeEF using WiFi Pumpkin.

  • Stealing Login Credentials from a WPA Enterprise Network.

  • Detect and Secure Your System from Evil Twin Attacks.

By the time you’ve completed this course, you will be confident with breaking all types of Wi-Fi encryption methods, and how to create and customize your own evil twin attack for different scenarios.

English
language

Content

Introduction

Course Introduction
Introduction to Wireless Networks
Important Settings to Change on Your Router
How to Install Kali Linux in VMware Player
Useful Linux Commands

Pre-Connection Attacks

Packet injection and monitor mode
How to find Hidden Wireless Networks
How to Spoof your Mac Address
How to use Wireshark

WiFi Attacks

How to perform a Denial of Service Attack
How to hack WiFi Networks with WEP encryption
How to hack WiFi Networks with WPA/WPA2 encryption
How to Create your own Wordlist using Crunch
Speeding up WPA2 Cracking
How to hack WiFi Networks using Pyrit
How to hack WiFi Networks with Reaver
How to Create an Evil Twin Access Point

Evil Twin Attacks

Introduction
Intro to Evil Twin and Captive Portals
Choosing the Wireless Adapter
How to Sniff and Inject Packets into a Wireless Network
How to Set up an Access Point
Setting up a Captive Portal
How to Sniff Login Credentials from the Captive Portal
Capture the Login Information using a PhP Script
Setting up an Access Point with a Fake Captive Portal
Stealing Credentials with the Social Engineering Toolkit
How to use BeEF with the Captive Portal
How to Set up an Access Point with Internet Access

WiFi Hacking Tools

How to use Wireshark Filters to Inspect Packets
Evil Twin Attack with Airgeddon
Customizing the Captive Portal Page
Stealing Login Credentials from a WPA Enterprise Network
Stealing Social Media Accounts using a Captive Portal
How to use Dns Spoofing and BeEF using WiFi Pumpkin

Security

Detect WiFi Attacks using Wireshark
How to Detect Evil Twin Attacks using EvilAP Defender
Protect your Home Network using Guest WiFi