Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers

via YouTube

Overview

This course aims to scrutinize WPA2 password generating algorithms in wireless routers. The learning outcomes include understanding wireless authentication, obtaining firmware, dumping EEPROM, identifying backdoors, command injections, and obtaining WPA keys. The course teaches skills such as analyzing router firmware, identifying vulnerabilities, and generating WPA keys. The teaching method involves video lectures from a security conference. The intended audience for this course is individuals interested in cybersecurity, network security, and router vulnerabilities.

Syllabus

Intro
Outline
Eduardo Novella
Carlo Meijer and Roel Verdult
Timeline
Wireless Authentication & Deauthentication
Obtaining the firmware
Dumping the EEPROM
Comtrend: Findings
Comtrend: Backdoors and super-admin
Comtrend: Command Injection in telnet service
Comtrend: How to obtain WPA keys?
Comtrend: Biggest ISP in Spain, 2010
Sitecom: Previous Findings
Sitecom: WLR-2X00
Sitecom: WPA generation
Thomsom in The Netherlands
Arcadyan. WPA key generation
ADB / Pirelli
Conclusion
Questions and answers
OS Command injection

Reviews

Start your review of Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.