• No products in the cart.

HG245 gives you the skills you need to understand the strengths and weaknesses weaknesses of wireless systems. In this course, you will learn how to evaluate the security of wireless networks and identify the Wi-Fi access points and client devices that threaten your organization; assess, attack, and exploit security loopholes in modern Wi-Fi deployments using WPA2 technology, along with sophisticated WPA2-Enterprise networks; use your knowledge of the many weaknesses in Wi-Fi protocols and apply it to modern wireless systems. Identify and attack Wi-Fi access points and exploit the behavioral differences in how client devices scan for, identify, and select access points.

(

ratings )

20

students

This Course Includes

4 weeks
0

Items in Curriculum

Course Badge

Created by

06/06/2021
4 weeks
HG245 is designed for professionals seeking in-depth technical ability to understand, analyze, and defend the numorus wireless technologies that have become important part of our home and business environments and, increasingly, key entrance points for attackers.   You Will Be Able To  
  • Identify and locate malicious rogue WiFi access points using open-source and low-cost tools.
  • Conduct a pen-test against wireless devices to identify control system and related wireless security loopholes.
  • Identify vulnerabilities and bypass authentication system in Bluetooth networks.
  • Utilize wireless packet capture tools to extract audio conversations and network traffic from cordless phones.
  • Implement a WPA2 Enterprise penetration test to exploit mis-configured and vulnerable wireless client systems for credential harvesting.
  • Utilize Scapy to force custom network packets to manipulate wireless networks in many ways, quickly building custom attack tools to meet specific pen-test needs.
  • Identify Wi-Fi attacks using network packet captures traces and freely available open-source analysis tools.
  • Identify and exploit shortcomings in the security of proximity key card systems.
  • Decode proprietary radio signals using Software-Defined Radio.
  • Conduct a pen-test against numerous standards-based or proprietary wireless technologies.
    You will learn   
  • Wireless Threat
  • Sniffing Wi-Fi Network
  • Rogue Access Point Analysis
  • Exploiting Hotspots
  • Wi-Fi Client Attacks
  • Exploiting WEP
  • Denial of Service Attacks
  • Wi-Fi Fuzzing
  • Attacking WPA2 Pre-Shared Key Networks
  • Attacking WPA2 Enterprise Networks
  • Attacking Digital Cordless Telephony Deployments
  • Attacking Zigbee Deployments
  • Introduction to Bluetooth and Attack Techniques
  • Low Energy Bluetooth and Attack Techniques
  • Application of Software-Defined Radio
  • RFID Introduction
  • RFID Tracking and Privacy Attacks
  • Low-Frequency RFID Attacks
  • Exploiting RFID Smart Cards
  • Attacking NFC

Course Currilcum

2021 © Aristi Cybertech Private Limited. All rights reserved.