Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

WiFi Penetration Testing (Ethical Hacking) From Scratch

via Udemy

Overview

Learn how to hack many different forms of WiFi from a penetration testers perspective

What you'll learn:
  • Perform WiFi assessments based on commonly known vulnerabilities, exploits and hacking methods
  • Gain a better understanding into the world of ethical hacking
  • Better understand signal frequency

This course aims to teach student's how to perform tasks of an ethical hacker/penetration tester specifically from a WiFi hacking perspective. Little to no prior knowledge is required for this course, however knowing a few Linux commands would be beneficial. The course covers the entire process of WiFi based ethical hacking from a professional penetration testers point of view.

The first set of lectures allows the student to understand what WiFi is and how it works from a technical perspective as well as it's history and associated weaknesses.

The course then looks into the various exploitation techniques a hacker would use and accompanies detailed demonstrations of how to find and exploit such issues. The course also covers potential pitfalls that an ethical hacker may encounter when trying to hack specific encryption levels of WiFi as well as how to combat such issues.

Finally the course concludes with different tools and methods that can be used to break encryption keys to ensure the greatest likelihood of success.

Taught by

TWR Internet Solutions Ltd

Reviews

4 rating at Udemy based on 547 ratings

Start your review of WiFi Penetration Testing (Ethical Hacking) From Scratch

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.