Kali Linux Wireless Penetration Testing - Novice To Pro!

Last updated 8/2018MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHzLanguage: English | Size: 5.24 GB | Duration: 11h 9m


 

Test your wireless network's security and master the advanced wireless penetration techniques using Kali Linux

What you'll learn

Learn how to increase your wireless security measures and Bluetooth features based on live, real-world hacking ethics.

Hack and intercept traffic from Bluetooth-enabled devices.

Hack wireless passwords using various techniques.

Crack Wireless network access points in the area using services such as AiroDump, John the Ripper, and even Cain & Abel!

Perform a Man in the Middle attack

Curate a DoS attack on our victim

Immerse yourself in the world of active hackers by learning how to perform perfect Social Eeering attacks through techniques such as SET, Physical Location, and even Email Campaigns.

Perform a flawless reconnaissance with methods that include NSLookup, WhoIS, NetCraft, the Harvester, and more!

Requirements

Basic understanding of the core Kali Linux concepts is assumed.

Description

Kali Linux is rated as the #1 security operating system for hackers. With the Linux operating system and its core structure based on Debian, it comes jam-packed with all the tools you need to penetration-test your websites. Kali Linux has gained popularity over the last few years with the rise of hacker groups (Anonymous, Lizard Squad, Ghost Squad Hackers, and others). Kali Linux was built for hackers, by hackers. It is a Debian-based Linux distribution designed primarily for Penetration Testing and Digital Forensics. It gives access to a large collection of security-related tools for professional security testing.This comprehensive 3-in-1 course is a step-by-step approach via real-world attack scenarios to help you master wireless penetration testing techniques. Throughout this course, you’ll explore new products to add to your ethical pen testing tool belt, including antennas, Android devices, and laptops. Learn how to use high-powered antennas to search and reach wireless networks from afar, and then use a variety of tools to find hidden wireless networks and crack passwords.Contents and OverviewThis training program includes 3 complete courses, carefully chosen to give you the most comprehensive training possible.The first course, Kali Linux 2017 Wireless Penetration Testing for Bners, covers enhancing your wireless penetration testing skills with Kali Linux 2017. Kali Linux was built for hackers, by hackers. Throughout this course, we will be discussing new products to add to your ethical pen testing tool belt, including antennas, Android devices, and laptops. Use high-powered antennas to search and reach wireless networks from afar, and then utilize a variety of tools to find hidden wireless networks and crack passwords. The end goal of this course is to be able to connect to a wireless network, by utilizing various tools and software programs, and hack into wireless networks, even if they are protected by the WEP/WPS/WPA/WPA2 security protocols.The second course, Kali Linux Penetration Testing Recipes, covers ethical hacking to penetrate your target. This course covers several great resources within Kali Linux and you'll use them to perform a full website and server vulnerability test, brute-force your way past passwords, search for back-doors, and other tasks. Finally, you'll create a professional report and hand it to your client.The third course, Kali Linux Advanced Wireless Penetration Testing, covers testing your wireless network's security and mastering advanced wireless penetration techniques using Kali Linux. In this course, you will be discussing the different variety of tools and techniques to find hidden wireless networks and Bluetooth devices. Learn how to enumerate the wireless network, cracking passwords, getting connected to any vulnerable wireless network and Bluetooth device. All the exercise in this course will be hands-on throughout this training. The end goal of this course is to be able to connect, enumerate, and extract information to any wireless-enabled device and network by utilizing various tools and software programs.By the end of the course, you’ll be able to test your wireless network's security and master the advanced wireless penetration techniques using Kali Linux.About the AuthorsAubrey Love was born and raised in Texas USA, he has achieved several certifications for programming in various languages. He has designed and developed custom websites, set up servers, and secured websites and servers using x/Apache, Fail2Ban, and other Utilities. Working with companies of all shapes and sizes, using WordPress and Custom Sites, it is a fun and fascinating world out there for a programmer! He serves as a freelance programmer by day, and an Author by night.A certified website master, avid hacktivist, and active journalist, Aubrey started his programming career on a Commodore Vic-20, on which he built his first Hello World app. He has built several websites, mobile apps, and Windows applications. On his journeys, he has been a Linux system administrator, ethical hacker, website master, mobile developer, application creator, and game developer.Vijay Kumar Velu is a passionate information security practitioner, author, speaker, and blogger. He is currently working as associate director in one of the Big4 based in Malaysia. He has more than 11 years of IT industry experience, is a licensed penetration tester, and has specialized in providing technical solutions to a variety of cyber problems, rag from simple security configuration reviews to cyber threat intelligence and incident response. He also holds multiple security qualifications, including Certified Ethical Hacker, EC-council Certified Security Analyst, and Computer Hacking Forensics Investigator. Vijay has been invited to speak at the National Cyber Security Summit (NCSS), Indian Cyber Conference (InCyCon), Open Cloud Conference, and other ethical hacking conferences held in India, and he has also delivered multiple guest lectures and training on the importance of information security at various business schools in India. He has authored a book entitled Mobile Application Penetration Testing, and also reviewed Learning Android Forensics, Packt Publishing. For the information security community, Vijay serves as a member of the board in Kuala Lumpur for Cloud Security Alliance (CSA) and the chair member of the National Cyber Defense and Research Center (NCDRC) in India. Outside work, he enjoys playing music and doing charity. Vijay is an early adopter of technology and always listens to any crazy ideas—so if you have an innovative idea, product, or service, do not hesitate to drop him a line.

Overview

Section 1: Kali Linux 2017 Wireless Penetration Testing for Bners

Lecture 1 The Course Overview

Lecture 2 Wireless Network Signals

Lecture 3 Wi-Fi Pineapple

Lecture 4 Yagi Antenna

Lecture 5 Getting Used to Kali

Lecture 6 Creating a Password Dictionary

Lecture 7 Wireless Security Protocols

Lecture 8 Scanning for Wireless Networks

Lecture 9 Cracking Wi-Fi Passwords

Lecture 10 Hackiracking Our Way into the Target

Lecture 11 Exploiting Our Target

Lecture 12 Scanning Airwaves

Lecture 13 Hunting Down Networks

Lecture 14 MitM Attacks

Lecture 15 Finding Ourselves an Access Point

Lecture 16 Setting up Lab

Lecture 17 Scanning WEP Networks

Lecture 18 Cracking WEP Connections

Lecture 19 Intercepting Connections (URLSnarf)

Lecture 20 Setting up Our Lab

Lecture 21 Scanning WPS Networks

Lecture 22 Brute Forcing WPS Connections

Lecture 23 Intercepting Connections (EtterCap)

Lecture 24 Setting up Our Lab

Lecture 25 Search for WPA/WPA2 Networks

Lecture 26 Brute Forcing WPA/WPA2 Connections

Lecture 27 Intercepting Connections (WireShark)

Section 2: Kali Linux Penetration Testing Recipes

Lecture 28 The Course Overview

Lecture 29 Installing VirtualBox

Lecture 30 Installing Kali Linux

Lecture 31 Getting Used to Kali

Lecture 32 Password Dictionaries

Lecture 33 WordPress Vulnerability Testing

Lecture 34 Burp Suite – Web Application Security Testing

Lecture 35 Web Application Penetration Testing

Lecture 36 Analysing the Source Code

Lecture 37 Wireshark – Port Scanning

Lecture 38 Domain Name Information and More

Lecture 39 Testing SQL Injections

Lecture 40 Deploying JSP Shell Attacks

Lecture 41 Password Testing

Lecture 42 Security Scanning

Lecture 43 Searching for Outdated Software

Lecture 44 DNS Spoofing

Lecture 45 Reconnaissance

Lecture 46 False Logins

Lecture 47 Physical Location

Lecture 48 Calling

Lecture 49 Emailing

Lecture 50 Social Gathering

Lecture 51 Viewing Hidden SSID’s

Lecture 52 Wireless Password Cracking- Part One

Lecture 53 Wireless Password Cracking- Part Two

Lecture 54 Intercepting Connections

Lecture 55 IP Address Search

Lecture 56 WhoIS and Domain Name WhoIS

Lecture 57 Site Background

Lecture 58 Finding Emails and Social Media Accounts

Lecture 59 Stealth Reconnaissance on Protected Network

Lecture 60 Intercepting Connections

Lecture 61 Building Our Report

Section 3: Kali Linux Advanced Wireless Penetration Testing

Lecture 62 The Course Overview

Lecture 63 Wireless Security Protocols

Lecture 64 Scanning for Open and Hidden SSID’s

Lecture 65 Creating Password Dictionary

Lecture 66 Cracking Wi-Fi Passwords

Lecture 67 Wireshark – Capturing Traffic

Lecture 68 NetworkMiner – Extract Files and Data

Lecture 69 DarkStat – Analyzing Network Traffic

Lecture 70 Wireless Network Detector and Sniffer

Lecture 71 What is MiTM?

Lecture 72 ArpSpoof – Setup Between Our Victim and Router

Lecture 73 DriftNet – Displaying Victims Image Traffic

Lecture 74 URLSnarf – Capturing Website Information/Data

Lecture 75 What Is DoS?

Lecture 76 Volume-Based DoS

Lecture 77 Protocol-Based DoS

Lecture 78 Application Layer Based Attacks - DoS

Lecture 79 Bluetooth Basics

Lecture 80 BlueLog – Scanning for Bluetooth Devices in the Area

Lecture 81 RedFang – Find Hidden Bluetooth Devices

Lecture 82 Spooftooph – Bluetooth Spoofing

Lecture 83 Bluesmack – Bluetooth DoS Script

Lecture 84 Bluesnarfing – Extract Data from Target

Lecture 85 BlueJacking – Sending a Business Card to Target

Lecture 86 Bluebugging – Taking Control Over Target

People looking for a career in the IT world, more specifically those interested in learning how to perform ethical hacking of wireless devices.,IT security professionals, Pentesters and security analysts who have a basic knowledge of Kali Linux and want to utilize advanced penetration testing techniques.,Intermediate-level wireless security consultant in Kali Linux and want to be the go-to person for Kali Linux wireless security in your organization.

HomePage:

https://www.udemy.com/course/kali-linux-wireless-penetration-testing-novice-to-pro/

 

 

 


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Themelli   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss