وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2)

سرفصل های دوره

46+ Videos to teach you how to hack and secure Wi-Fi (WEP, WPA, WPA2, WPA/WPA2 Enterprise)


01 - Introduction
  • 001 01-Intro.pdf
  • 001 Introduction

  • 01 - Preparation
  • 001 Lab Overview And Needed Software
  • 002 Initial Preparation
  • 003 Installing Kali Linux as a VM on Windows
  • 004 Installing Kali Linux as a VM on Apple Mac OS
  • 005 Installing Kali Linux as a VM on Linux
  • 006 Basic Overview Of Kali Linux
  • 007 Linux Terminal And Basic Commands
  • external-links.txt

  • 02 - Network Basics
  • 001 Networks Basics
  • 002 Connecting a Wireless Adapter To Kali
  • 003 What is MAC Address And How To Change It
  • 004 Wireless Modes - Managed And Monitor Mode Explained
  • 005 Sniffing Basics - Using Airodump-ng
  • 006 WiFi Bands - 2.4Ghz And 5Ghz Frequencies
  • 007 Targeted Sniffing Using Airodump-ng
  • 008 Deauthentication Attack (Disconnecting Any Device From The Network)
  • 009 Discovering Hidden Networks
  • 010 Connecting To Hidden Networks
  • 011 Bypassing Mac Filtering (Blacklists And Whitelists)
  • external-links.txt

  • 03 - WEP Cracking
  • 001 Cracking Sections Introduction
  • 002 03-WEP-Cracking.pdf
  • 002 Theory Behind Cracking WEP
  • 003 WEP Cracking - Basic Case
  • 004 Associating With Target Network Using Fake Authentication Attack
  • 005 ARP Request Reply Attack
  • 006 Chopchop Attack
  • 007 Fragmentation Attack
  • 008 Cracking SKA Networks

  • 04 - WPAWPA2 Cracking
  • 001 WPA Cracking - Introduction

  • 05 - WPAWPA2 Cracking - Exploiting WPS
  • 001 WPA Cracking - Exploiting WPS Feature
  • 002 Bypassing Failed to associate Issue
  • 003 Bypassing 0x3 And 0x4 Errors
  • 004 WPS Lock - What Is It And How To Bypass it
  • 005 Unlocking WPS

  • 06 - WPAWPA2 Cracking - Wordlist Attacks
  • 001 How To Capture The Handshake
  • 002 Creating a Wordlist
  • 002 Some-Links-To-Wordlists-1.txt
  • 003 Cracking Key Using A Wordlist Attack
  • 004 Saving Cracking Progress
  • 005 Using Huge Wordlists With Aircrack-ng Without Wasting Storage
  • 006 Saving Cracking Progress When Using Huge Wordlists Without Wasting Storage
  • 007 Speeding the Cracking Process Using Rainbow Tables
  • 008 Cracking WPAWPA2 Much Faster Using GPU - Part 1
  • 009 Cracking WPAWPA2 Much Faster Using GPU - Part 2

  • 07 - WPAWPA2 Cracking - WPAWPA2 Enterprise
  • 001 What is WPAWPA2 Enterprise And How it Works
  • 002 How To Hack WPAWPA2 Enterprise
  • 003 Stealing Login Credentials
  • 004 Cracking Login Credentials

  • 08 - Protection
  • 001 Securing Systems From The Above Attacks
  • 002 How to Configure Wireless Security Settings To Secure Your Network

  • 09 - Bonus Section
  • 001 Bonus Lecture - Discounts.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 18335
    حجم: 1599 مگابایت
    مدت زمان: 358 دقیقه
    تاریخ انتشار: 3 شهریور 1402
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید