Kali Linux 2017 Wireless Penetration Testing for Beginners

Watch Kali Linux 2017 Wireless Penetration Testing for Beginners

  • 2018
  • 1 Season

Kali Linux 2017 Wireless Penetration Testing for Beginners is a comprehensive course designed to teach individuals how to use Kali Linux, one of the most popular Linux distributions used for ethical hacking and penetration testing. The course is hosted by Packt Publishing, a leading publisher of online learning resources.

The course is focused on wireless penetration testing, which is the process of testing a wireless network's security by attempting to gain unauthorized access to it. The course covers all aspects of wireless security, including basic wireless security concepts, wireless hacking techniques, and how to secure wireless networks and devices.

The course is divided into sections that cover the different aspects of wireless penetration testing. The first section provides an introduction to Kali Linux and basic wireless concepts, including the different types of wireless networks, wireless security protocols, and wireless encryption. The second section covers wireless hacking techniques, including how to bypass wireless encryption, spoofing wireless access points, and cracking wireless passwords. The third section covers how to secure wireless networks and devices, including how to implement wireless security protocols, secure wireless routers, and secure wireless clients.

The course is designed to be hands-on, with practical examples and exercises throughout. The course includes numerous demos and practical examples, and students are encouraged to follow along and practice what they learn. The course includes a virtual lab environment, which allows students to practice hacking and securing wireless networks without the risk of causing damage to real-world networks.

In addition to the hands-on practical examples, the course also includes theory and background information on wireless security. The course covers the different types of wireless security threats, including passive and active attacks, as well as the different types of wireless security protocols and encryption methods. Students will also learn about the tools and techniques used by ethical hackers and security professionals to conduct wireless penetration testing.

The instructors for the course are experienced security professionals with years of experience in wireless security and penetration testing. They provide clear and concise explanations of the course material and are available to answer questions and provide support throughout the course.

Overall, Kali Linux 2017 Wireless Penetration Testing for Beginners is an excellent course for anyone interested in wireless security and ethical hacking. The course provides a comprehensive introduction to Kali Linux and wireless penetration testing, as well as hands-on practice and support from experienced instructors. Whether you are new to wireless security or are experienced in the field, this course is an excellent resource for improving your skills and knowledge.

Kali Linux 2017 Wireless Penetration Testing for Beginners is a series that is currently running and has 1 seasons (21 episodes). The series first aired on February 27, 2018.

Filter by Source

Seasons
Intercepting Connections (WireShark)
27. Intercepting Connections (WireShark)
February 27, 2018
We are going to be utilizing WireShark in order to help us sniff out some of the packets that our target is using. By looking at the packets, and doing some minor recon work, we can see more clearly who are target is and what they enjoy doing.
Brute Forcing WPA/WPA2 Connections
26. Brute Forcing WPA/WPA2 Connections
February 27, 2018
With our password dictionary in place and our aircrack-ng ready to launch, let's start cracking this password! With these types of passwords, often using Uppercase, Lowercase, Numbers, and even Symbols, we can take a break. Sleep for the night.
Search for WPA/WPA2 Networks
25. Search for WPA/WPA2 Networks
February 27, 2018
We will begin by performing a simple search using WIFITE in order to help us scan the area to select our target. By using WIFITE we are able to see a list of WPA/WPA2 enabled wireless networks within our area.
Setting up Our Lab
24. Setting up Our Lab
February 27, 2018
Like all great hackers, we pave the way of our setup. This means we will be using a few tools to setup our wireless card in order to monitor and record our network connections to start the hacking process.
Cracking WEP Connections
18. Cracking WEP Connections
February 27, 2018
By selecting our target to hack, we can then move onto cracking their wifi password. This can be done by using either the default password dictionaries that comes with Kali, or with our own dictionary we created.
Scanning WEP Networks
17. Scanning WEP Networks
February 27, 2018
Now that we have our computer setup, we can start off by searching for different WEP Networks in the area. This is done by setting our wireless card to monitor status.
Finding Ourselves an Access Point
15. Finding Ourselves an Access Point
February 27, 2018
But don't we already have a solid internet connection with our target? Yes, yes we do. However, our target may also be hosting a private network (Hidden SSID) that they don't want the public to know about. Wonder what is on that network?
MitM Attacks
14. MitM Attacks
February 27, 2018
So we are connected to our target, what fun can we do? The first thing we are able to do is perform a MitM attack in which puts us in between 2 people talking to each other. This allows us to intercept their conversation to inquire personal information.
Hunting Down Networks
13. Hunting Down Networks
February 27, 2018
Want to feel like a real hacker and read the terminal like a pro? We can do that by utilizing a script that will allow us to search for wireless networks on our terminal.
Scanning Airwaves
12. Scanning Airwaves
February 27, 2018
While there are a few different ways we can search for different wireless networks, we can easily do so with the GUI. This is the typical way that people search and connect to wireless networks.
Exploiting Our Target
11. Exploiting Our Target
February 27, 2018
Do you have a hunch about your neighbour? Anything unusual going on? After connecting to his Wi-Fi network, we can use WireShark to help us intercept his traffic to see what is going on.
Hacking/Cracking Our Way into the Target
10. Hacking/Cracking Our Way into the Target
February 27, 2018
So, we have the password of our network SSID. Now what do we do? Simply put, we connect to the desired network the same way you would connect to your home network. Then we can start surfing the internet.
Cracking Wi-Fi Passwords
9. Cracking Wi-Fi Passwords
February 27, 2018
So, we have found our target Wi-Fi, and we have built our own Password Dictionary, now what? We will now need to see if we can crack the password for our target.
Wireless Security Protocols
7. Wireless Security Protocols
February 27, 2018
We know that Wi-Fi networks are connected by either WEP/WPS/WPA/WPA2, however, do we understand those security protocols? Don't worry, in this section we will be learning about each of them.
Creating a Password Dictionary
6. Creating a Password Dictionary
February 27, 2018
When we attempt to crack a password (Wireless | Server | Website | Phone | ETC.) We need Dictionary of Passwords. This will allow us to insert several different passwords in a text file and use that document later on in our arguments against our target.
Getting Used to Kali
5. Getting Used to Kali
February 27, 2018
Now we have seen some of these awesome tools, we have watched Mr. Robot at least 100 times, and have seen the Hackers trilogy, it is time to start learning. What better way to do that than with Kali Linux!
Yagi Antenna
4. Yagi Antenna
February 27, 2018
Is your target a little out of your wireless cards reach? With a Yagi antenna, you don't have that issue... Unless they are extremely far away. When setup properly, a Yagi antenna can reach up to 1500 kilometres away.
Wi-Fi Pineapple
3. Wi-Fi Pineapple
February 27, 2018
While using a regular Wireless card will get us by with this course, we can take a huge advantage of the Wi-Fi Pineapple and discover some of the powers behind this amazing antenna.
Wi-Fi Pineapple
3. Wi-Fi Pineapple
February 27, 2018
While using a regular Wireless card will get us by with this course, we can take a huge advantage of the Wi-Fi Pineapple and discover some of the powers behind this amazing antenna.
Wireless Network Signals
2. Wireless Network Signals
February 27, 2018
We will discover the methods and techniques along with some meanings behind the different wireless network signals.
The Course Overview
1. The Course Overview
February 27, 2018
This video provides an overview of the entire course.
Description
Where to Watch Kali Linux 2017 Wireless Penetration Testing for Beginners
Kali Linux 2017 Wireless Penetration Testing for Beginners is available for streaming on the Packt Publishing website, both individual episodes and full seasons. You can also watch Kali Linux 2017 Wireless Penetration Testing for Beginners on demand at Amazon.
  • Premiere Date
    February 27, 2018