Udemy - Learn Wi-Fi Password Penetration Testing (WEP WPA WPA2)

seeders: 9
leechers: 10
updated:
Added by escobar623 in Other > Tutorials

Download Fast Safe Anonymous
movies, software, shows...

Files

[GigaCourse.com] Udemy - Learn Wi-Fi Password Penetration Testing (WEP WPA WPA2) 1. Chapter 1
  • 1. Introduction.mp4 (5.5 MB)
  • 1. Introduction.vtt (4.0 KB)
  • 1.1 01 Intro.pdf (108.1 KB)
10. Bonus Section
  • 1. Bonus Lecture - What's Next.html (6.0 KB)
2. Preparation
  • 1. Lab Overview & Needed Software.mp4 (106.5 MB)
  • 1. Lab Overview & Needed Software.vtt (8.5 KB)
  • 1.1 Virtual Box Download Page.html (0.1 KB)
  • 2. Installing Kali Linux 2019 As a Virtual Machine.mp4 (155.2 MB)
  • 2. Installing Kali Linux 2019 As a Virtual Machine.vtt (11.4 KB)
  • 2.1 How To Fix No Nat Network Issue.html (0.1 KB)
  • 2.1 Installing Kali Using ISO (use this method to install it as a MAIN machine)..html (0.1 KB)
  • 2.2 Installing Kali Using ISO (use this method to install it as a MAIN machine)..html (0.1 KB)
  • 2.2 Kali Linux Ready Images Download Page.html (0.1 KB)
  • 2.3 How To Fix Blank Screen When Starting Kali.html (0.2 KB)
  • 2.3 Kali Linux Ready Images Download Page.html (0.1 KB)
  • 2.4 How To Fix Blank Screen When Starting Kali.html (0.2 KB)
  • 2.4 How To Fix No Nat Network Issue.html (0.1 KB)
  • 3. Basic Overview Of Kali Linux.mp4 (107.4 MB)
  • 3. Basic Overview Of Kali Linux.vtt (5.8 KB)
  • 4. Linux Terminal & Basic Commands.mp4 (223.5 MB)
  • 4. Linux Terminal & Basic Commands.vtt (12.3 KB)
  • 4.1 List of Linux Commands.html (0.1 KB)
3. Network Basics
  • 1. Networks Basics.mp4 (67.4 MB)
  • 1. Networks Basics.vtt (4.3 KB)
  • 10. Connecting To Hidden Networks.mp4 (13.0 MB)
  • 10. Connecting To Hidden Networks.vtt (5.9 KB)
  • 11. Bypassing Mac Filtering (Blacklists & Whitelists).mp4 (20.8 MB)
  • 11. Bypassing Mac Filtering (Blacklists & Whitelists).vtt (10.8 KB)
  • 2. Connecting a Wireless Adapter To Kali.mp4 (70.9 MB)
  • 2. Connecting a Wireless Adapter To Kali.vtt (5.9 KB)
  • 2.1 Virtual Box Extension Pack Download Page.html (0.1 KB)
  • 2.1 Website That Sells Supported Wireless Adapters.html (0.1 KB)
  • 2.2 Virtual Box Extension Pack Download Page.html (0.1 KB)
  • 2.2 Website That Sells Supported Wireless Adapters.html (0.1 KB)
  • 3. What is MAC Address & How To Change It.mp4 (97.2 MB)
  • 3. What is MAC Address & How To Change It.vtt (8.3 KB)
  • 4. Wireless Modes - Managed & Monitor Mode Explained.mp4 (50.3 MB)
  • 4. Wireless Modes - Managed & Monitor Mode Explained.vtt (7.0 KB)
  • 4.1 Alternative Method to Enable Monitor Mode.html (0.1 KB)
  • 4.2 Best Wireless Adapters For Hacking.html (0.1 KB)
  • 5. Sniffing Basics - Using Airodump-ng.mp4 (41.4 MB)
  • 5. Sniffing Basics - Using Airodump-ng.vtt (6.8 KB)
  • 6. WiFi Bands - 2.4Ghz & 5Ghz Frequencies.mp4 (49.6 MB)
  • 6. WiFi Bands - 2.4Ghz & 5Ghz Frequencies.vtt (8.7 KB)
  • 7. Targeted Sniffing Using Airodump-ng.mp4 (55.4 MB)
  • 7. Targeted Sniffing Using Airodump-ng.vtt (11.4 KB)
  • 8. Deauthentication Attack (Disconnecting Any Device From The Network).mp4 (62.6 MB)
  • 8. Deauthentication Attack (Disconnecting Any Device From The Network).vtt (7.1 KB)
  • 9. Discovering Hidden Networks.mp4 (16.4 MB)
  • 9. Discovering Hidden Networks.vtt (10.5 KB)
4. WEP Cracking
  • 1. Cracking Sections Introduction.mp4 (25.2 MB)
  • 1. Cracking Sections Introduction.vtt (1.3 KB)
  • 2. Theory Behind Cracking WEP.mp4 (86.8 MB)
  • 2. Theory Behind Cracking WEP.vtt (6.1 KB)
  • 2.1 03 WEP Cracking.pdf (116.7 KB)
  • 3. WEP Cracking - Basic Case.mp4 (46.8 MB)
  • 3. WEP Cracking - Basic Case.vtt (6.7 KB)
  • 4. Associating With Target Network Using Fake Authentication Attack.mp4 (55.2 MB)
  • 4. Associating With Target Network Using Fake Authentication Attack.vtt (7.2 KB)
  • 5. ARP Request Reply Attack.mp4 (60.4 MB)
  • 5. ARP Request Reply Attack.vtt (6.4 KB)
  • 6. Chopchop Attack.mp4 (16.7 MB)
  • 6. Chopchop Attack.vtt (7.4 KB)
  • 7. Fragmentation Attack.mp4 (16.1 MB)
  • 7. Fragmentation Attack.vtt (6.8 KB)
  • 8. Cracking SKA Networks.mp4 (18.2 MB)
  • 8. Cracking SKA Networks.vtt (10.3 KB)
5. WPAWPA2 Cracking
  • 1. WPA Cracking - Introduction.mp4 (54.2 MB)
  • 1. WPA Cracking - Introduction.vtt (3.7 KB)
6. WPAWPA2 Cracking - Exploiting WPS
  • 1. WPA Cracking - Exploiting WPS Feature.mp4 (60.8 MB)
  • 1. WPA Cracking - Exploiting WPS Feature.vtt (11.6 KB)
  • 1.1 Reaver Download Link.html (0.1 KB)
  • 2. Bypassing Failed to associate Issue.mp4 (11.4 MB)
  • 2. Bypassing Failed to associate Issue.vtt (8.2 KB)
  • 3. Bypassing 0x3 & 0x4 Errors.mp4 (19.4 MB)
  • 3. Bypassing 0x3 & 0x4 Errors.vtt (8.7 KB)
  • 4. WPS Lock - What Is It & How To Bypass it.mp4 (18.4 MB)
  • 4. WPS Lock - What Is It & How To Bypass it.vtt (8.4 KB)
  • 5. Unlocking WPS.mp4 (20.2 MB)
  • 5. Unlocking WPS.vtt (10.0 KB)
7. WPAWPA2 Cracking - Wordlist Attacks
  • 1. How To Capture The Handshake.mp4 (46.3 MB)
  • 1. How To Capture The Handshake.vtt (7.5 KB)
  • 2. Creating a Wordlist.mp4 (75.8 MB)
  • 2. Creating a Wordlist.vtt (8.4 KB)
  • 2.1 Some-Links-To-Wordlists (1).txt.txt (0.4 KB)
  • 3. Cracking Key Using A Wordlist Attack.mp4 (58.9 MB)
  • 3. Cracking Key Using A Wordlist Attack.vtt (6.8 KB)
  • 4. Saving Cracking Progress.mp4 (20.7 MB)
  • 4. Saving Cracking Progress.vtt (10.5 KB)
  • 5. Using Huge Wordlists With Aircrack-ng Without Wasting Storage.mp4 (14.5 MB)
  • 5. Using Huge Wordlists With Aircrack-ng Without Wasting Storage.vtt (8.3 KB)
  • 6. Saving Cracking Progress When Using Huge Wordlists Without Wasting Storage.mp4 (25.2 MB)
  • 6. Saving Cracking Progress When Using Huge Wordlists Without Wasting Storage.vtt (11.4 KB)
  • 7. Speeding the Cracking Process Using Rainbow Tables.mp4 (9.9 MB)
  • 7. Speeding the Cracking Process Using Rainbow Tables.vtt (7.4 KB)
  • 8. Crackin

Description

Udemy - Learn Wi-Fi Password Penetration Testing (WEP WPA WPA2)



Description

Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2) Welcome to my WiFi cracking course where you'll learn how to crack the key and get the password to WiFi networks weather they use WEP, WPA or even WPA2, not only that but you'll also learn how to secure networks from hackers.

This course is highly practical but won't neglect the theory, you will start as a beginner with no prior knowledge about hacking, and it will take you through the basics of networking and how clients communicate with each other, how the different types of WiFi encryptions work, then you'll learn how to use this information to exploit these networks and crack their encryption.

The course is divided into four main sections:

Networks Basics: in this section you will learn about how networks work, how devices communicate with each other and how the information is transferred in a wireless networks. You will also learn about basic terminology, what is a channel ? MAC address ? what is managed mode ? What is monitor mode  and how to enable it ? what is sniffing and what is it limited to ? so in this section we still don't know much about penetration testing , all we have is a computer and a wireless card connected to it, you will learn how to start gathering information using your wi-fi card (packet sniffing) and you will learn a number of attacks that you can launch without the need to know the password such as controlling all the connections around you (ie: deny/allow any device from connecting to any network),  you will also learn how to overcome some security features that would prevent you from even trying any attacks, you will learn how to discover and target hidden networks and bypass mac filtering weather it is implemented using a black-list or a white-list. .
WEP Cracking: Now that you have gathered information about all the networks around you, and found your target, you will learn how to crack the key that the target uses. In this section you will learn four methods to crack WEP encryption. First you will learn the weaknesses in WEP that allow us to crack it, then you will learn the theory behind each method and finally you will learn how to launch that attack against WEP networks and obtain the key, in this section you will learn 4 different methods to crack WEP to make sure that you can crack any WEP network you face regardless of how its configured.
WPA Cracking: in this section you will learn  a number of methods to crack WPA/WPA2 networks, again you will learn the weakness in WPA and theory behind each method first, and then you will learn how to launch the attack against a real network, this section is divided into a number of smaller sections:
Exploiting WPS - In this subsection you will learn how to exploit the WPS feature to gain access to WPA/WPA2 networks without using a wordlist, not only that but you'll also learn how to debug reaver's output and exploit the WPS feature on more routers using reaver's advanced options, you will also learn how to unlock some routers if they lock after a number of failed attempts.
Wordlist Attacks - in this subsection you will learn how to run wordlist attacks to crack the WPA/WPA2 key, you will learn how to use huge wordlists without wasting storage, save the cracking progress so that you can pause and resume the cracking process whenever you want, and you will also learn how to crack the key much faster using the GPU instead of the CPU.
WPA/WPA2 Enterprise - These networks are usually used in companies and colleges, these are secure networks that use WPA/WPA2 but also require users to login with a username and password after connecting, in this subsection you will understand how they work and how to gain access to them.
Protection: At this stage you will know the weaknesses and methods that real life hackers use, therefore it will be very easy for you to secure your network against these attacks. In this section you will learn how to configure your wireless networks so that the above attacks will not work, you will learn what settings need to be changed, how to access the router settings and how to change these settings.

All the attacks in this course are practical attacks that work against real wireless networks in my lab

With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 15 hours.

Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2) NOTE: This course is totally a product of Zaid Sabih and No other organization is associated for certification exam for the same. Although, you will receive Course Completion Certification from Udemy, apart from that No OTHER ORGANIZATION IS INVOLVED. 

Created by Zaid Sabih, z Security
Last updated 3/2020
English
English [Auto-generated]



Download torrent
2 GB
seeders:9
leechers:10
Udemy - Learn Wi-Fi Password Penetration Testing (WEP WPA WPA2)


Trackers

tracker name
udp://tracker.opentrackr.org:1337/announce
udp://p4p.arenabg.com:1337/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://9.rarbg.to:2710/announce
udp://9.rarbg.me:2710/announce
udp://exodus.desync.com:6969/announce
udp://open.stealth.si:80/announce
udp://tracker.cyberia.is:6969/announce
udp://tracker.sbsub.com:2710/announce
udp://retracker.lanta-net.ru:2710/announce
udp://tracker.tiny-vps.com:6969/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.moeking.me:6969/announce
udp://bt1.archive.org:6969/announce
http://tracker.nyap2p.com:8080/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://bt2.archive.org:6969/announce
http://tracker3.itzmx.com:6961/announce
http://tracker1.itzmx.com:8080/announce
udp://explodie.org:6969/announce
µTorrent compatible trackers list

Download torrent
2 GB
seeders:9
leechers:10
Udemy - Learn Wi-Fi Password Penetration Testing (WEP WPA WPA2)


Torrent hash: 57CEB261CCFAAEE95EAB603A73DF1C343AED2D52