The Ultimate Wireless Penetration Testing Training Course

seeders: 83
leechers: 24
updated:
Added by tutsnode in Other > Tutorials

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 219
  • Language: English

Files

The Ultimate Wireless Penetration Testing Training Course [TutsNode.net] - The Ultimate Wireless Penetration Testing Training Course 2. Wireless Basics and Terminologies
  • 1. Wireless Basics and Terminologies.mp4 (151.8 MB)
  • 1.2 2. Wireless Basics and Terminologies.txt (0.2 KB)
  • 2. Wireless Basics and Terminologies review quiz.html (0.2 KB)
  • 1.1 2. Wireless Basics and Terminologies.pdf (5.2 MB)
6. Attacking WPAWPA2
  • 1.1 6. Attacking WPAWPA2 LINKS and Commands.txt (10.5 KB)
  • 4. Attacking WPAWPA2 review quiz.html (0.2 KB)
  • 1. Attacking WPAWPA2.mp4 (76.0 MB)
  • 2. Attacking WPAWPA2 Handshake capture lab.mp4 (23.3 MB)
  • 3. Attacking WPAWPA2 Cracking handshake lab.mp4 (17.6 MB)
  • 1.2 6. Attacking WPAWPA2.pdf (4.8 MB)
7. PMKID Attacks
  • 1.1 7. PMKID Attacks LINKS and COMMANDS.txt (10.5 KB)
  • 3. PMKID Attacks review quiz.html (0.2 KB)
  • 1. PMKID Attacks.mp4 (60.1 MB)
  • 2. PMKID Attacks demo.mp4 (37.2 MB)
  • 1.2 7. PMKID Attacks.pdf (5.3 MB)
12. Advanced Tools
  • 1.1 12. Advanced Tools LINKS and COMMANDS.txt (0.6 KB)
  • 1. Advanced Tools.mp4 (146.2 MB)
  • 2. Bettercap demo.mp4 (116.1 MB)
  • 1.2 12. Advanced Tools.pdf (4.8 MB)
4. Aircrack-NG and setting up
  • 1.2 Aircrack-NG and setting up LINKS.txt (0.3 KB)
  • 3. Aircrack-NG and setting up.html (0.2 KB)
  • 2. Aircrack-NG and setting up (lab).mp4 (94.4 MB)
  • 1. Aircrack-NG and setting up.mp4 (73.6 MB)
  • 1.1 4. Aircrack-NG and setting up.pdf (4.9 MB)
8. DoS Attacks
  • 1.1 8. DoS Attacks LINKS.txt (0.3 KB)
  • 3. DoS Attacks review quiz.html (0.2 KB)
  • 1. DoS Attacks.mp4 (38.3 MB)
  • 2. DoS Attacks demo.mp4 (32.8 MB)
  • 1.2 8. DoS Attacks.pdf (5.2 MB)
3. Wireless Security Protocols
  • 1.2 Wireless Security Procotols Links.txt (0.3 KB)
  • 2. Wireless Security Protocols review quiz.html (0.2 KB)
  • 1. Wireless Security Protocols.mp4 (121.1 MB)
  • 1.1 3. Wireless Security Protocols.pdf (5.2 MB)
9. WPS Attacks
  • 1.1 9. WPS Attacks LINKS and COMMANDS.txt (0.3 KB)
  • 3. WPS Attacks review quiz.html (0.2 KB)
  • 1. WPS Attacks.mp4 (61.6 MB)
  • 2. WPS Attacks demo.mp4 (57.1 MB)
  • 1.2 9. WPS Attacks.pdf (4.8 MB)
11. Automate Attacks
  • 1.1 11. Automate Attacks LINKS.txt (0.2 KB)
  • 3. Automate Attacks review quiz.html (0.2 KB)
  • 1. Automate Attacks.mp4 (67.1 MB)
  • 2. Automate Attacks demo.mp4 (48.3 MB)
  • 1.2 11. Automate Attacks.pdf (4.8 MB)
5. Attacking WEP
  • 1.1 5. Attacking WEP LINKS.txt (0.2 KB)
  • 3. Attacking WEP review quiz.html (0.2 KB)
  • 1. Attacking WEP.mp4 (40.9 MB)
  • 2. Attacking WEP lab demo.mp4 (38.8 MB)
  • 1.2 5. Attacking WEP.pdf (5.2 MB)
10. Evil Twin and Social Engineering
  • 3. Evil Twin and Social Engineering review quiz.html (0.2 KB)
  • 1.1 10. Evil Twin and Social Engineering LINKS.txt (0.1 KB)
  • 2. Evil Twin and Social Engineering demo.mp4 (110.7 MB)
  • 1. Evil Twin and Social Engineering.mp4 (74.6 MB)
  • 1.2 10. Evil Twin and Social Engineering.pdf (5.2 MB)
1. Introduction
  • 1. Introduction.mp4 (31.3 MB)
  • 1.1 1. Intro.pdf (5.2 MB)
  • TutsNode.net.txt (0.1 KB)
  • [TGx]Downloaded from torrentgalaxy.to .txt (0.6 KB)
  • .pad
    • 0 (137.1 KB)
    • 1 (333.4 KB)
    • 2 (376.5 KB)
    • 3 (456.0 KB)
    • 4 (353.8 KB)
    • 5 (85.6 KB)
    • 6 (0.2 KB)
    • 7 (406.9 KB)
    • 8 (362.9 KB)
    • 9 (379.1 KB)
    • 10 (393.6 KB)
    • 11 (434.7 KB)
    • 12 (366.5 KB)
    • 13 (175.1 KB)
    • 14 (104.7 KB)
    • 15 (159.5 KB)
    • 16 (197.2 KB)
    • 17 (296.1 KB)
    • 18 (178.4 KB)
    • 19 (176.3 KB)
    • 20 (204.9 KB)
    • 21 (403.0 KB)
    • 22 (254.7 KB)
    • 23 (258.9 KB)
    • 24 (266.5 KB)
    • 25 (268.9 KB)
    • 26 (275.3 KB)
    • 27 (282.3 KB)
    • 28 (284.6 KB)
    • 29 (128.9 KB)
    • 30 (169.8 KB)
    • 31 (176.3 KB)
    • 32 (179.4 KB)

Description


Description

Welcome to the Ultimate Wireless Penetration Testing / Ethical Hacking course.

Your instructor is Martin Voelk. He is a Cyber Security veteran with 25 years of experience. Martin holds some of the highest certification incl. CISSP, OSCP, OSWP, Portswigger BSCP, CCIE, PCI ISA and PCIP. He works as a consultant for a big tech company and engages in Bug Bounty programs where he found thousands of critical and high vulnerabilities.

In this course Martin walks students through a step-by-step methodology on how to uncover find and exploit wireless vulnerabilities. The theoretical lectures are being complimented with the relevant lab exercises to reinforce the knowledge. Martin is not just inserting the payload or uses automated scripts but explains each step on finding the vulnerability and why it can be exploited in a certain way. The videos are easy to follow along and replicate. This training is highly recommended for anyone who wants to become a professional Wireless Penetration Tester.

Course outline:

1. Introduction

2. Wireless Basics and Terminologies

3. Wireless Security Protocols

4. Aircrack-NG Suite and setting up

5. Attacking WEP

6. Attacking WPA/WPA2

7. PMKID Attacks

8. DoS Attacks

9. WPS Attacks

10. Evil Twin and Social Engineering Attacks

11. Automate Attacks

12. Advanced Tools

Notes & Disclaimer

In order to replicate the labs, you will need a laptop with a virtual installation of Kali Linux (VMWare, Virtualbox etc.) or a physical machine with Kali or a Raspberry PI with Kali. Additionally, you will need an external Antenna which supports injection. We recommend the Alfa series (e.g. Alfa AC1900 WiFi adapter). Lastly you need an Access Point you own or have permission to attack.
Who this course is for:

Anybody interested in ethical wireless hacking / wireless penetration testing
Anybody interested in learning how hackers hack wireless networks
Anyone interested in wireless security
Anyone interested in Red teaming
Anyone interested in offensive security

Requirements

Basic IT Skills
Basic understanding of Wireless technology
Kali Linux (either in virtual machine, raspberry PI etc.)
Computer with a minimum of 4GB ram/memory
Operating System: Windows / Apple Mac OS / Linux
External Wireless Adapter which supports injection (i.e. Alfa)
Either VMware workstation, Oracle Virtual box, Raspberry PI or dedicated machine

Last Updated 6/2023



Download torrent
1.6 GB
seeders:83
leechers:24
The Ultimate Wireless Penetration Testing Training Course


Trackers

tracker name
udp://open.stealth.si:80/announce
udp://tracker.tiny-vps.com:6969/announce
udp://fasttracker.foreverpirates.co:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://explodie.org:6969/announce
udp://tracker.cyberia.is:6969/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://tracker.uw0.xyz:6969/announce
udp://opentracker.i2p.rocks:6969/announce
udp://tracker.birkenwald.de:6969/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.moeking.me:6969/announce
udp://tracker.dler.org:6969/announce
udp://9.rarbg.me:2970/announce
µTorrent compatible trackers list

Download torrent
1.6 GB
seeders:83
leechers:24
The Ultimate Wireless Penetration Testing Training Course


Torrent hash: 77BE435C94A544F3FF51095FACD68EEC3A9E5D9D