We may earn an affiliate commission when you visit our partners.
Course image
Udemy logo

Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2)

Zaid Sabih and z Security

Welcome to my WiFi cracking course where you'll learn how to crack the key and get the password to WiFi networks weather they use

Read more

Welcome to my WiFi cracking course where you'll learn how to crack the key and get the password to WiFi networks weather they use

This course is highly practical but won't neglect the theory, you will start as a beginner with no prior knowledge about hacking, and it will take you through the basics of networking and how clients communicate with each other, how the different types of WiFi encryptions work, then you'll learn how to use this information to exploit these networks and crack their encryption.

The course is divided into four main sections:

  1. Networks Basics: in this section you will learn about how networks work, how devices communicate with each other and how the information is transferred in a wireless networks. You will also learn about basic terminology, what is a channel ? MAC address ? what is managed mode ? What is monitor mode and how to enable it ? what is sniffing and what is it limited to ? so in this section we still don't know much about penetration testing , all we have is a computer and a wireless card connected to it, you will learn how to start gathering information using your wi-fi card (packet sniffing) and you will learn a number of attacks that you can launch without the need to know the password such as controlling all the connections around you (ie: deny/allow any device from connecting to any network), you will also learn how to overcome some security features that would prevent you from even trying any attacks, you will learn how to discover and target hidden networks and bypass mac filtering weather it is implemented using a black-list or a white-list. .

  2. WEP Cracking: Now that you have gathered information about all the networks around you, and found your target, you will learn how to crack the key that the target uses. In this section you will learn four methods to crack WEP encryption. First you will learn the weaknesses in WEP that allow us to crack it, then you will learn the theory behind each method and finally you will learn how to launch that attack against WEP networks and obtain the key, in this section you will learn 4 different methods to crack WEP to make sure that you can crack any WEP network you face regardless of how its configured.

  3. WPA Cracking: in this section you will learn a number of methods to crack WPA/WPA2 networks, again you will learn the weakness in WPA and theory behind each method first, and then you will learn how to launch the attack against a real network, this section is divided into a number of smaller sections:

    1. Exploiting WPS - In this subsection you will learn how to exploit the WPS feature to gain access to WPA/WPA2 networks without using a wordlist, not only that but you'll also learn how to debug reaver's output and exploit the WPS feature on more routers using reaver's advanced options, you will also learn how to unlock some routers if they lock after a number of failed attempts.

    2. Wordlist Attacks - in this subsection you will learn how to run wordlist attacks to crack the WPA/WPA2 key, you will learn how to use huge wordlists without wasting storage, save the cracking progress so that you can pause and resume the cracking process whenever you want, and you will also learn how to crack the key much faster using the GPU instead of the CPU.

    1. WPA/WPA2 Enterprise - These networks are usually used in companies and colleges, these are secure networks that use WPA/WPA2 but also require users to login with a username and password after connecting, in this subsection you will understand how they work and how to gain access to them.

  4. Protection: At this stage you will know the weaknesses and methods that real life hackers use, therefore it will be very easy for you to secure your network against these attacks. In this section you will learn how to configure your wireless networks so that the above attacks will not work, you will learn what settings need to be changed, how to access the router settings and how to change these settings.

All the attacks in this course are practical attacks that work against real wireless networks in my lab

With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 15 hours.

NOTE: This course is totally a product of Zaid Sabih and No other organization is associated for certification exam for the same. Although, you will receive Course Completion Certification from Udemy, apart from that No

Enroll now

What's inside

Learning objectives

  • Learn the main weaknesses of wep encryption and how it can be cracked
  • Understand a number of techniques to crack wep,wpa & wpa2
  • Gain access to wpa2 enterprise networks.
  • Hack captive portals (eg: hotel and airport networks).
  • Use the gpu for faster cracking
  • Have a good understanding of how networks operate
  • Understand how devices communicate with each other in a netowrk
  • Launch chopchop reply attack to crack wep encryption
  • Discover wireless networks within range
  • Gather information about wifi networks
  • Discover connected devices to each wifi network within range
  • Disconnect any device from any network within range
  • Launch interactive packet reply attack to crack wep encryption
  • Launch fragmentation attack to crack wep encryption
  • Learn wpa/wpa2 weakness and the theory behind cracking it
  • Exploit wps feature to crack wpa/wpa2 without a wordlist and without the need to any connected clients
  • Capture handshake and launch word list attack
  • Create your own wordlist
  • Launch a wordlist attack using the gpu
  • Launch a word list attack using a rainbow table
  • How to protect wireless networks from cracking attacks
  • Spot weaknesses in wireless networks in order to protect your network
  • Configure wireless networks to protect against the discussed attacks
  • Show more
  • Show less

Syllabus

Welcome to the course, this lecture will give you a full outline of the structure of the course, and will give you an over view of what will you learn in each section.

Read more
In this section you will learn how to prepare your computer to be used to hack into networks.

In this course, we will be using a number of operating systems, Kali for hacking and a victim or target machine, in this section you will learn how to install these machines as virtual machines inside your current operating system, this allow use to use all of the machines at the same time, it also completely isolates these machines from your main machine therefore your main machine will not be affected if anything goes wrong.

This lecture will give you an overview of the lab that we will need to set up for this course.

This lecture will introduce you to the hacking operating system that we will be using throughout the course; Kali Linux. You will learn what it is, how to download it, and how to enable virtualisation on your system to run it as a virtual machine.

This lecture will teach you how to install Kali Linux as a VM on Windows.
VMware is the software that we will use to install different operating systems inside our current operating system as virtual machines. This will be very useful as you can use it to test and practice what you learn in this course.

This lecture will teach you how to install Kali Linux as a VM on Mac OS.
VMware is the software that we will use to install different operating systems inside our current operating system as virtual machines. This will be very useful as you can use it to test and practice what you learn in this course.

This lecture will teach you how to install Kali Linux as a VM on Linux.
VMware is the software that we will use to install different operating systems inside our current operating system as virtual machines. This will be very useful as you can use it to test and practice what you learn in this course.

In this lecture we will have a basic look on Kali linux just to get you comfortable with using it.

You will also learn how to connect your external wifi card to the virtual machine, this is extremely important for future videos.

Linux Terminal & Basic Commands
Learn how networks works, networks basics and terminology

In this lecture we shall talk about some basics that we need to understand before we can start learning how to test network's security.

This video will teach you how to connect a USB device to Kali, as an example I will be connecting a wireless adapter to it so I can interact with wireless networks and try to hack them form Kali.

In this lecture you shall learn what do mean by MAC address, what are they used for and how to change your MAC address.

This lecture will clarify why is it possible to capture any packet around us even if it's not directed to our device, you will learn about two wireless modes: monitor and managed mode, you shall learn what is the difference between them, when do we use each of them and how to correctly enable monitor mode on your wireless card. 


Now you will learn how to use airodump-ng to see all the access points and associated clients that are within your wireless range and gather information about them.

In this lecture you will learn what are the 2 bands used on WiFi networks and how to use airodump-ng to capture data sent over these bands

In this lecture , we shall learn how to launch airodump-ng on a specific AP , and store all packets in a capture file.

Deauthentication attacks allow us to disconnect (disassociate) any connected client to any network that is within our wifi range even if the network uses encryption (such as WEP/WPA/WPA2).

This lecture will teach you how to discover hidden networks around you and find their name/ESSID.

This lecture shows you how to connect to hidden network once you figure out its name.

Bypassing Mac Filtering (Blacklists & Whitelists)
Learn cracking WEP networks using a number of methods
Cracking Sections Introduction

This lecture explains the weaknesses in WEP encryption and how we can use these weaknesses to break it.

In this video we shall learn the basics of cracking WEP encryption , the target is a WEP encrypted network with active clients.

In this lecture we shall learn the theory behind cracking WEP encrypted APs with no or idle clients.

To do this we shall learn three methods of packet injection, but before we can inject packets into the traffic we need to authenticate our wifi card with the target AP so that it does not ignore our requests as AP's only accept packets from associated devices, therefore we shall learn how to fake authenticate our wifi card with the target AP so that it starts accepting packets from us.

This is the first method of cracking idle or client less AP's that we shall learn .

In this method , after successfully associating with the target AP , we will wait for an ARP packet , we will then capture this packet and inject it into the traffic , this will force the AP to generate a new ARP packet with a new IV , we capture this new packet and inject into the traffic again , this process is repeated until the number of IV's captured is sufficient enough to crack the key.

This is the 2nd method of cracking idle or client less AP's.

In this method we will capture an ARP packet and attempt to guess its key stream and use it to forge a new packet (using packetforge-ng) ,then we can inject this new forged packet into the traffic to generate new IV's.

This is the 3rd method of cracking idle or client less AP's.

The goal of this method is to obtain 1500 bytes of the PRGA (pseudo random generation algorithm) , this can be used to forge a new packet which can be injected into the traffic to generate new IV's.

This lecture will cover a special case of cracking WEP encryption, if the target network uses SKA authentication the traditional methods of cracking will NOT work, therefore I made this lecture to teach you how to crack WEP networks that use SKA.

Learn how to creack WPA/WPA2 networks using a number of methods

This is an introduction to WPA/WPA2 , we shall learn what is the main difference between WPA and WEP and why WPA is more difficult to crack.

WPA/WPA2 Cracking - Exploiting WPS

In this lecture we shall learn how to exploit the WPS feature to crack WPA/WPA2 encrypted AP's without a wordlist attack and without the need to any connected clients.

This lecture will teach you how to bypass the "Failed to associate" warning that you might get when using reaver.

In this lecture you will learn how to debug reaver's output, as an example you will learn how to bypass the 0x3 and 0x2 error messages thrown by some routers.

In this lecture we will have a look on WPS lock, what is it and discuss some ideas on how to bypass it.

In this lecture you will learn how to force some routers to automatically unlock their WPS.

WPA/WPA2 Cracking - Wordlist Attacks

In this lecture we shall learn how to capture the handshake from the target AP.

To crack WPA/WPA2 we need to use a wordlist attacks , you can download ready wordlists from the internet or create your own by following this lecture.

In this lecture we will use the wordlist created in the previous lecture to crack the WPA keyusing aircrack-ng.

In this lecture you will learn how to save your cracking progress with aircrack-ng, this will allow you to pause the cracking process, and start from where you left the next time instead of the default behaviour where you would start from 0.

In this lecture you will learn how to pipe crunch's output to aircrack-ng on the fly, this allows you to use huge wordlists without taking up disk space.

In this lecture we will combine the 2 methods we learned in the previous lectures, this will allow us to:

1. Use huge wordlists without taking up disk space.

2. Store the cracking progress so we can pause and resume anytime we want.

GPU's are faster than CPU's , there for if you have a powerful GPU you can use hashcat to crack the WPA/WPA2 key using the GPU, this would be much quicker than using aircrack-ng which uses the CPU.

In this lecture you will learn how to crack WPA/WPA2 much faster using the GPU instead of the CPU.

This is part 1 where you will learn how to install the needed software and prepare the handshake.

In this lecture you will learn how to crack WPA/WPA2 much faster using the GPU instead of the CPU.

This is part 2 - here you will learn how to start the cracking process and get the password.

WPA/WPA2 Cracking - WPA/WPA2 Enterprise

In this lecture we will have a look on a WPA Enterprise, what is it and how it works.

WPA enterprise is another form of authentication, all of the methods you learned so far only work against networks that use PSK authentication, in this lecture and next few lectures you will learn how to get the WPA/WPA2 key if the target network uses WPA Enterprise.

In this lecture we will discuss 2 methods to get the key for WPA Enterprise networks.

In this lecture you will learn how to steal login credentials used to login to WPA Enterprise networks.

Finally in this lecture you will learn how to crack the hash that you stole in the previous lecture.

This section will teach you how to detect and protect yourself against the network attacks discussed earlier.

This lecture will teach you how to secure systems from all of the gaining access attacks shown in this course.

In this video you will learn how to access the settings page for your router and change the settings to increase the security of your wireless network.

Bonus Section
Bonus Lecture - What's next?

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Develops x and y, which are core skills for z
Taught by x, who are recognized for their work in x
Explores x, which is standard in industry y
Develops x and y, which are core skills for z

Save this course

Save Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2) to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2). These are activities you can do either before, during, or after a course.

Career center

Learners who complete Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2) will develop knowledge and skills that may be useful to these careers:
Information Security Analyst
Information Security Analysts are responsible for protecting an organization's computer networks and systems from unauthorized access, use, disclosure, disruption, modification, or destruction. This course provides a strong foundation in network security principles and best practices. Learn how to identify and exploit vulnerabilities in networks, including wired and wireless networks. This course will help you develop the skills and knowledge needed to succeed in this role.
Network Security Engineer
Network Security Engineers design, implement, and maintain network security systems to protect organizations from cyber threats. This course provides a comprehensive overview of network security concepts and technologies. Learn how to secure networks from a variety of threats, including viruses, malware, and hackers. This course will help you develop the skills and knowledge needed to succeed in this role and prepare you for industry certifications such as the Certified Information Systems Security Professional (CISSP).
Penetration Tester
Penetration Testers are responsible for identifying and exploiting vulnerabilities in computer systems and networks. This course provides a practical introduction to penetration testing techniques. Learn how to use a variety of tools and techniques to test the security of networks and systems. This course will help you develop the skills and knowledge needed to succeed in this role.
Security Consultant
Security Consultants provide advice and guidance to organizations on how to improve their security posture. This course provides a comprehensive overview of information security principles and best practices. Learn how to assess an organization's security risks and develop and implement security plans. This course will help you develop the skills and knowledge needed to succeed in this role.
Security Architect
Security Architects design and implement security solutions for organizations. This course provides a comprehensive overview of information security principles and best practices. Learn how to design and implement security architectures for a variety of environments. This course will help you develop the skills and knowledge needed to succeed in this role.
Cybersecurity Analyst
Cybersecurity Analysts are responsible for monitoring and analyzing security events and incidents. This course provides a strong foundation in cybersecurity principles and best practices. Learn how to use a variety of tools and techniques to detect and respond to security threats. This course will help you develop the skills and knowledge needed to succeed in this role.
IT Auditor
IT Auditors are responsible for assessing the effectiveness of an organization's security controls. This course provides a comprehensive overview of information security principles and best practices. Learn how to audit an organization's security controls and make recommendations for improvement. This course will help you develop the skills and knowledge needed to succeed in this role.
Security Operations Center (SOC) Analyst
Security Operations Center (SOC) Analysts are responsible for monitoring and analyzing security events and incidents. This course provides a strong foundation in security operations principles and best practices. Learn how to monitor and analyze security events and incidents and respond to security threats. This course will help you develop the skills and knowledge needed to succeed in this role.
Forensic Investigator
Forensic Investigators are responsible for investigating computer crimes and security incidents. This course provides a strong foundation in computer forensics principles and best practices. Learn how to collect and analyze digital evidence and prepare reports for law enforcement and other stakeholders. This course will help you develop the skills and knowledge needed to succeed in this role.
Risk Manager
Risk Managers are responsible for identifying and assessing risks to an organization's assets. This course provides a comprehensive overview of risk management principles and best practices. Learn how to identify and assess risks to an organization's assets and develop and implement risk management plans. This course will help you develop the skills and knowledge needed to succeed in this role.
Compliance Officer
Compliance Officers are responsible for ensuring that an organization complies with applicable laws and regulations. This course provides a comprehensive overview of compliance principles and best practices. Learn how to develop and implement compliance programs and ensure that an organization complies with applicable laws and regulations. This course will help you develop the skills and knowledge needed to succeed in this role.
Incident Responder
Incident Responders are responsible for responding to and managing security incidents. This course provides a comprehensive overview of incident response principles and best practices. Learn how to develop and implement incident response plans and respond to and manage security incidents. This course will help you develop the skills and knowledge needed to succeed in this role.
Cloud Security Engineer
Cloud Security Engineers are responsible for securing cloud computing environments. This course provides a comprehensive overview of cloud security principles and best practices. Learn how to secure cloud computing environments and develop and implement cloud security plans. This course will help you develop the skills and knowledge needed to succeed in this role.
Malware Analyst
Malware Analysts are responsible for analyzing malware and developing countermeasures. This course provides a strong foundation in malware analysis principles and best practices. Learn how to analyze malware and develop countermeasures to protect against malware attacks. This course will help you develop the skills and knowledge needed to succeed in this role.
Vulnerability Manager
Vulnerability Managers are responsible for identifying and managing vulnerabilities in an organization's IT systems. This course provides a comprehensive overview of vulnerability management principles and best practices. Learn how to identify and manage vulnerabilities in an organization's IT systems and develop and implement vulnerability management plans. This course will help you develop the skills and knowledge needed to succeed in this role.

Reading list

We've selected nine books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2).
Provides a fascinating look at the Stuxnet worm, the first known digital weapon used in warfare. It valuable resource for anyone interested in learning more about these topics.
Provides a fascinating look at the world of hacking and intrusion, told through the stories of real-life hackers and intruders. It valuable resource for anyone interested in learning more about these topics.
Provides a fascinating look at the world of hacking and intrusion, told through the stories of real-life hackers and intruders. It valuable resource for anyone interested in learning more about these topics.
Provides a fascinating look at the history of hacking and the legal and ethical issues surrounding it. It valuable resource for anyone interested in learning more about these topics.
Provides a comprehensive overview of penetration testing, covering topics such as reconnaissance, enumeration, exploitation, and reporting. It valuable resource for anyone interested in learning more about these topics.
Provides a comprehensive overview of network penetration testing, covering topics such as reconnaissance, enumeration, exploitation, and reporting. It valuable resource for anyone interested in learning more about these topics.
Provides a hands-on introduction to penetration testing, covering topics such as reconnaissance, enumeration, exploitation, and reporting. It valuable resource for anyone interested in learning more about these topics.
Provides a comprehensive overview of Wi-Fi security and penetration testing techniques, covering topics such as network discovery, vulnerability assessment, and password cracking. It valuable resource for anyone interested in learning more about these topics.
Provides a comprehensive overview of wireless network security, covering topics such as network discovery, vulnerability assessment, and password cracking. It valuable resource for anyone interested in learning more about these topics.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2).
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser