Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2)

Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2)

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 4.5 Hours | 625 MB

46+ Videos to teach you how to hack and secure Wi-Fi (WEP, WPA, WPA2, WPA/WPA2 Enterprise)

Welcome to my wifi cracking course, in this course you will start as a beginner with no previous knowledge about penetration testing. The course is structured in a way that will take you through the basics of networking and how clients communicate with each other, then we will start talking about how we can exploit this method of communication to carry out a number of powerful attacks. At the end of the course you will learn how to configure wireless networks to protect it from these attacks.

This course is focuses on the practical side of wireless penetration testing without neglecting the theory behind each attack, the attacks explained in this course are launched against real devices in my lab.

The Course is Divided into four main sections:

  • Networks Basics: in this section you will learn about how networks work, how devices communicate with each other and how the information is transferred in a wireless networks. You will also learn about basic terminology, what is a channel ? MAC address ? what is managed mode ? What is monitor mode and how to enable it ? what is sniffing and what is it limited to ? so in this section we still don’t know much about penetration testing , all we have is a computer and a wireless card connected to it, you will learn how to start gathering information using your wi-fi card (packet sniffing) and you will learn a number of attacks that you can launch without the need to know the password such as controlling all the connections around you (ie: deny/allow any device from connecting to any network), you will also learn how to overcome some security features that would prevent you from even trying any attacks, you will learn how to discover and target hidden networks and bypass mac filtering weather it is implemented using a black-list or a white-list. .
  • WEP Cracking: Now that you have gathered information about all the networks around you, and found your target, you will learn how to crack the key that the target uses. In this section you will learn three methods to crack WEP encryption. First you will learn the weaknesses in WEP that allow us to crack it, then you will learn the theory behind each method and finally you will learn how to launch that attack against WEP networks and obtain their key, in this section you will learn 4 different methods to crack WEP to make sure that you can crack any WEP network you face regardless of how its configured.
  • WPA Cracking: in this section you will learn a number of methods to crack WPA/WPA2 networks, again you will learn the weakness in WPA and theory behind each method first, and then you will learn how to launch the attack against a real network, this section is divided into a number of smaller sections:
  • Exploiting WPS – In this subsection you will learn how to exploit the WPS feature to gain access to WPA/WPA2 networks without using a wordlist, not only that but you’ll also learn how to debug reaver’s output and exploit the WPS feature on more routers using reaver’s advanced options, you will also learn how to unlock some routers if they lock after a number of failed attempts.
  • Wordlist Attacks – in this subsection you will learn how to run wordlist attacks to crack the WPA/WPA2 key, you will learn how to use huge wordlists without wasting storage, save the cracking progress so that you can pause and resume the cracking process whenever you want, you will also learn how to crack the key much faster using the GPU instead of the CPU.
  • WPA/WPA2 Enterprise – These networks are usually used in companies and colleges, these are secure networks that use WPA/WPA2 but also require users to login with a username and password after connecting, in this subsection you will understand how they work and how to gain access to them.
  • Protection: At this stage you will know the weaknesses and methods that real life hackers use, therefore it will be very easy for you to secure your network against these attacks. In this section you will learn how to configure your wireless networks so that the above attacks will not work, you will learn what settings need to be changed, how to access the router settings and how to change these settings.

All the attacks in this course are practical attacks that work against real wireless networks, all of the attacks are carried out against real networks in my lab. Each attack is explained in a simple way first so that you understand how it actually works, so first you will learn the theory behind each attack and then you will learn how to carry out the attack using Kali Linux.

Table of Contents

Introduction
1 Introduction

Preparation
2 Installing Kali Linux As a Virtual Machine
3 Basic Overview Of Kali Linux

Network Basics
4 Networks Basics
5 Connecting a Wireless Adapter To Kali
6 What is MAC Address How To Change It
7 Wireless Modes – Managed Monitor Mode Explained
8 Enabling Monitor Mode Manually (2nd method)
9 Enabling Monitor Mode Using airmon-ng (3rd method)
10 Sniffing Basics – Using Airodump-ng
11 Targeted Sniffing Using Airodump-ng
12 Deauthentication Attack (Disconnecting Any Device From The Network)
13 Discovering Hidden Networks
14 Connecting To Hidden Networks
15 Bypassing Mac Filtering (Blacklists Whitelists)

WEP Cracking
16 Cracking Sections Introduction
17 Theory Behind Cracking WEP
18 WEP Cracking – Basic Case
19 Associating With Target Network Using Fake Authentication Attack
20 ARP Request Reply Attack
21 Chopchop Attack
22 Fragmentation Attack
23 Cracking SKA Networks

WPAWPA2 Cracking
24 WPA Cracking – Introduction

WPAWPA2 Cracking – Exploiting WPS
25 WPA Cracking – Exploiting WPS Feature
26 Bypassing Failed to associate Issue
27 Bypassing 0x3 0x4 Errors
28 WPS Lock – What Is It How To Bypass it
29 Unlocking WPS

WPAWPA2 Cracking – Wordlist Attacks
30 Theory Behind Cracking WPAWPA2
31 How To Capture The Handshake
32 Creating a Wordlist
33 Cracking Key Using A Wordlist Attack
34 Saving Cracking Progress
35 Using Huge Wordlists With Aircrack-ng Without Wasting Storage
36 Saving Cracking Progress When Using Huge Wordlists Without Wasting Storage
37 Speeding the Cracking Process Using Rainbow Tables
38 Cracking WPAWPA2 Much Faster Using GPU – Part 1
39 Cracking WPAWPA2 Much Faster Using GPU – Part 2

WPAWPA2 Cracking – WPAWPA2 Enterprise
40 What is WPAWPA2 Enterprise How it Works
41 How To Hack WPAWPA2 Enterprise
42 Stealing Login Credentials
43 Cracking Login Credentials

Protection
44 Securing Systems From The Above Attacks
45 How to Configure Wireless Security Settings To Secure Your Network

Bonus Section
46 Bonus Lecture – Whats Next