Learn Cracking Wi-fi PasswordsKeys (WEP-WPA-WPA2)



Details:

Learn Cracking Wi-fi Passwords/Keys (WEP/WPA/WPA2) 
2 h | Video: AVC (.MP4) 1280x720 30fps | Audio: AAC 44.1KHz 2ch | 137MB
Genre: eLearning | Language: English

22 Videos that will teach you cracking WiFi passwords (WEP/WPA/WPA2) from scratch using Kali linux and aircrack-ng suit

What are the requirements?

Basic IT skills
Wi-Fi card (preferably one that supports injection)
Kali Linux (can be download for free from http://www.kali.org/downloads/)
What am I going to get from this course?

Over 26 lectures and 2 hours of content!
Have a good understanding of how networks operate
Understand how devices communicate with each other in a netowrk
Discover wireless networks within range
Gather information about wifi networks
Discover connected devices to each wifi network within range
Disconnect any device from any network within range
Learn the main weaknesses of WEP encryption and how it can be cracked
Launch interactive packet reply attack to crack WEP encryption
Launch chopchop reply attack to crack WEP encryption
Launch fragmentation attack to crack WEP encryption
Learn WPA/WPA2 weakness and the theory behind cracking it
Exploit WPS feature to crack WPA/WPA2 without a wordlist and without the need to any connected clients
Capture handshake and launch word list attack
Create your own wordlist
Launch a wordlist attack using the GPU
Launch a word list attack using a rainbow table
What is the target audience?

Anybody who is interested in learning about network penetration testing


0 comments:

Post a Comment

Twitter Delicious Facebook Digg Stumbleupon Favorites More