Sunteți pe pagina 1din 7

ps://www.udemy.

com/courses/)

(https://www.udemy.com/courses/)

Login

Practical Wi-fi Hacking/Penetration Testing Using


udemy.com/courses/Business/)
Kali Linux

my.com/courses/Development/)

.com/courses/IT-and-Software/)
Learn how to test the

security of Wi-fi networks from scratch using Kali

linux.

om/courses/Office-Productivity/)

= = = = =

5 reviews

ourses/Personal-Development/)

w.udemy.com/courses/Design/)

udemy.com/courses/Marketing/)

w.udemy.com/courses/Lifestyle/)

emy.com/courses/Photography/)

m/courses/Health-and-Fitness/)

com/courses/Teacher-Training/)

ww.udemy.com/courses/Music/)

demy.com/courses/Academics/)

udemy.com/courses/Language/)

udemy.com/courses/Test-Prep/)

TAUGHT BY

Zaid Al-Quraishi
(https://www.udemy.com/user/view-popup/?userId=6956218)

(https://www.udemy.com/user/view-popup/?userId=6956218)
Ethical Hacker

My name is Zaid Al-Quraishi , I am an ethical hacker, pentester and programmer. I just love
hacking and breaking the rules, but dont get me wrong as I said I am an ethical hacker.

I have a very good experience in ethical hacking and penetration testing in general and in
network security to be specific. I started making video tutorials since 2009 in an ethical hacking
website (iSecuri1ty), I received very good feedback for my tutorials which lead to promoting me
as an editor in the website, after that I was the manager of that website. I also work in the
penetration testing team of iSecur1ty.
In 2013 I started teaching my first course online
in Arabic,
this course is given using the
(more)
()

iSecur1ty LLC
(https://www.udemy.com/user/view-popup/?userId=3949448)

(https://www.udemy.com/user/view-popup/?userId=3949448)
Security solutions company


(http://en.isecur1ty.com)
(https://twitter.com/iSecur1ty)
(https://www.facebook.com/iSecur1ty)
iSecur1ty is a security solutions company based on Jordan , iSecur1ty provide high quality
security solutions for companies and individuals and provide high quality information security
courses to improve your security experience.

IS
D
CO
N
U

PRICE:

$79

ORIGINAL

DISCOUNT

YOU SAVE

$99

20%

$20

Take This Course (https://www.udemy.com/payment/checkout/?boId=281138&boT

Redeem a Coupon (https://www.udemy.com/payment/checkout/?


boId=281138&boType=course&dtcode=2E9gKRM1C8nF&couponCode=WILL10&showCouponCode

<

Add To Wishlist (https://www.udemy.com/wishlist/add/?courseId=281138)

Free Preview (https://www.udemy.com/course/preview-subscribe/?


courseId=281138&dtcode=2E9gKRM1C8nF&couponCode=WILL10)

Gift This Course (https://www.udemy.com/gift/practical-wi-fi-hackingpenetrationtesting-using-kali-linux?couponCode=WILL10)

testing-using-kali-linux?couponCode=WILL10)

Bulk Purchase (https://www.udemy.com/payment/buy-licenses-popup/?


courseId=281138&couponCode=WILL10)

30 day money back guarantee!


Lifetime Access. No Limits!
iPhone, iPad and Android Accessibility
Certificate of Completion

Notes:
1. This low price is only for the 1st 100 students, the price will increase after that.
2. All the videos in this course are downloadable.
In this course you will start as a beginner with no previous knowledge about
penetration testing. The course is structured in a way that will take you through the
basics of networking and how clients communicate with each other, then we will start
talking about how we can exploit this method of communication to carry out a
number of powerful attacks.
The Course is Divided into three main sections:
1. Pre-connection: in this section we still don't know much about penetration
testing , all we have is a computer and a wireless card connected to it, you will
learn how to start gathering information using your wi-fi card and you will
learn a number of attacks that you can launch without the need to know the
password such as controlling all the connections around you (ie: deny/allow
any device from connecting to any network), you will also learn how to
create a fake access point to attract users to connect to it and sniff any
important information they enter.
2. Gaining Access: Now that you have gathered information about all the networks
around you, and found your target, you will learn how to crack the key that the
target uses. In this section you will learn a number of methods to crack
WEP/WPA/WPA2 encryption.
3. Post Connection: Now you have the key to your target network and you can
connect to it. in this section you will learn a number of very powerful attacks
that you can launch against the network
(more) and
() the connected clients, these
Category: IT & Software (https://www.udemy.com/courses/IT-and-Software/) / Network &
Security (https://www.udemy.com/courses/IT-and-Software/Network-and-Security)

What are the requirements?


What am I going to get from this course?
What is the target audience?

CURRICULUM
Introduction and Network Basics
Preview (https://www.udemy.com/lecture/view/?
1

Course Outline
lectureId=1567920&paymentPlanId=1020586518)

Network Basics

What is MAC Address & how to change it

Wireless modes (Managed & Monitor mode)

Pre-Connection Attacks
5

Sniffing Basics - Ariodump-ng Basics

Targeted Sniffing

Deauthentication Attack

Rule Based Deauthentication using airdrop-ng - installing airdrop-ng

Rule Based Deauthentication using airdrop-ng - Creating a rules file

10

Rule Based Deauthentication using airdrop-ng - launching airdrop-ng

11

Creating a fake Access Point - theory

12

Creating a fake Access Point - Practical

Gaining Access
13

Gaining Access Intro

14

Theory Behind Cracking WEP

15

WEP Cracking - Basic Case

15

WEP Cracking - Basic Case

16

WEP Cracking - Fake Authentication

17

WEP Cracking - ARP Request Reply Attack

18

WEP Cracking - Chopchop Attack

19

WEP Cracking - Fragmentation Attack

20

WPA Cracking - Introduction

21

WPA Cracking - Exploiting the WPS Feature

22

WPA Cracking - Theory Behind Cracking WPA/WPA2 Encryption

23

WPA Cracking - How to Capture the Handshake

24

WPA Cracking - Creating a Wordlist

25

WPA Cracking - Cracking the Key using a Wordlist Attack

26

WPA Cracking - Cracking the Key Quicker using a Rainbow Table

27

WPA Cracking - Quicker Wordlist Attack using the GPU

Post Connection Attacks


28

Post Connection Attacks Introcution

29

Information Gathering - Discovering Connected Clients using netdiscover

30

Gathering More information using Autoscan

31

Even More detailed information gathering using nmap

32

MITM - ARP Poisoning Theory

33

MITM - ARP Poisoning Using arpspoof

34

MITM - Ettercap Basics

35

MITM - Bypassing HTTPS/SSL

36

MITM - Session Hijacking

37

MITM - DNS Spoofing

38

MITM - Bypassing "Remeber me" feature in HTTPS websites

39

MITM - Ettercap Plugins

40

MITM - Ettercap Filters

41

MITM - Ettercap GTK

42

MITM - Using xplico to analyse captured packets

43

MITM - Wireshark

44

Detecting ARP Poisoning Attacks

45

Detecting Suspicious Activities using Wireshark

46

Scenario 2 - Creating a Fake Update and Hacking Any Client in the Network

47

Wi-fEye - Launching all the above attacks automatically

RATING
5 = = = = =

AVERAGE RATING

0 = = = = =

= = = = =

0 = = = = =
0 = = = = =

NUMBER OF RATINGS

0 = = = = =

REVIEWS
Eddy Daniel Bautista

= = = = =
7 days ago

Great Course!
The course is amazing! I learned a lot of it! I would recommend it to a lot of people who would
like to learn to penetrate Wi-fi's. I also checked out his website and they have lots of great

like to learn to penetrate Wi-fi's. I also checked out his website and they have lots of great
courses i would recommend! Keep up the good work!

Ahmed Sherif

= = = = =
9 days ago

Nice course
very nice course with simple instructions and good tutorials alot of hands-on , Thanks .

Muhammad Danish

= = = = =
6 days ago

Excellent Work

About Us (https://about.udemy.com/)
Udemy For Business (https://www.udemy.com/organizations/?ref=footer)
Nonprofits (https://www.udemy.com/about/social-innovation/#tabsNGO)
Become an Instructor (https://www.udemy.com/teach/?ref=teach_footer)
Affiliates (https://www.udemy.com/affiliate/)
Blog (https://www.udemy.com/blog/)
Topics (https://www.udemy.com/topics/)
Mobile Apps (https://www.udemy.com/mobile/)
Support (https://www.udemy.com/support/)
Careers (https://www.udemy.com/careers/)

S-ar putea să vă placă și