Classbaze

Disclosure: when you buy through links on our site, we may earn an affiliate commission.

Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2)

46+ Videos to teach you how to hack and secure Wi-Fi (WEP, WPA, WPA2, WPA/WPA2 Enterprise)
4.7
4.7/5
(1,125 reviews)
11,885 students
Created by

9.6

Classbaze Grade®

10.0

Freshness

9.0

Popularity

9.3

Material

46+ Videos to teach you how to hack and secure Wi-Fi (WEP
Platform: Udemy
Video: 6h 7m
Language: English
Next start: On Demand

Best Wireless Security classes:

Classbaze Rating

Classbaze Grade®

9.6 / 10

CourseMarks Score® helps students to find the best classes. We aggregate 18 factors, including freshness, student feedback and content diversity.

Freshness

10.0 / 10
This course was last updated on 4/2022.

Course content can become outdated quite quickly. After analysing 71,530 courses, we found that the highest rated courses are updated every year. If a course has not been updated for more than 2 years, you should carefully evaluate the course before enrolling.

Popularity

9.0 / 10
We analyzed factors such as the rating (4.7/5) and the ratio between the number of reviews and the number of students, which is a great signal of student commitment.

New courses are hard to evaluate because there are no or just a few student ratings, but Student Feedback Score helps you find great courses even with fewer reviews.

Material

9.3 / 10
Video Score: 8.5 / 10
The course includes 6h 7m video content. Courses with more videos usually have a higher average rating. We have found that the sweet spot is 16 hours of video, which is long enough to teach a topic comprehensively, but not overwhelming. Courses over 16 hours of video gets the maximum score.
The average video length is 3 hours 54 minutes of 9 Wireless Security courses on Udemy.
Detail Score: 10.0 / 10

The top online course contains a detailed description of the course, what you will learn and also a detailed description about the instructor.

Extra Content Score: 9.5 / 10

Tests, exercises, articles and other resources help students to better understand and deepen their understanding of the topic.

This course contains:

0 article.
3 resources.
0 exercise.
0 test.

In this page

About the course

Welcome to my WiFi cracking course where you’ll learn how to crack the key and get the password to WiFi networks weather they use WEP, WPA or even WPA2, not only that but you’ll also learn how to secure networks from hackers.
This course is highly practical but won’t neglect the theory, you will start as a beginner with no prior knowledge about hacking, and it will take you through the basics of networking and how clients communicate with each other, how the different types of WiFi encryptions work, then you’ll learn how to use this information to exploit these networks and crack their encryption.

The course is divided into four main sections: 
•Networks Basics: in this section you will learn about how networks work, how devices communicate with each other and how the information is transferred in a wireless networks. You will also learn about basic terminology, what is a channel ? MAC address ? what is managed mode ? What is monitor mode  and how to enable it ? what is sniffing and what is it limited to ? so in this section we still don’t know much about penetration testing , all we have is a computer and a wireless card connected to it, you will learn how to start gathering information using your wi-fi card (packet sniffing) and you will learn a number of attacks that you can launch without the need to know the password such as controlling all the connections around you (ie: deny/allow any device from connecting to any network),  you will also learn how to overcome some security features that would prevent you from even trying any attacks, you will learn how to discover and target hidden networks and bypass mac filtering weather it is implemented using a black-list or a white-list. .
 
•WEP Cracking: Now that you have gathered information about all the networks around you, and found your target, you will learn how to crack the key that the target uses. In this section you will learn four methods to crack WEP encryption. First you will learn the weaknesses in WEP that allow us to crack it, then you will learn the theory behind each method and finally you will learn how to launch that attack against WEP networks and obtain the key, in this section you will learn 4 different methods to crack WEP to make sure that you can crack any WEP network you face regardless of how its configured.
•WPA Cracking: in this section you will learn  a number of methods to crack WPA/WPA2 networks, again you will learn the weakness in WPA and theory behind each method first, and then you will learn how to launch the attack against a real network, this section is divided into a number of smaller sections:
•Exploiting WPS – In this subsection you will learn how to exploit the WPS feature to gain access to WPA/WPA2 networks without using a wordlist, not only that but you’ll also learn how to debug reaver’s output and exploit the WPS feature on more routers using reaver’s advanced options, you will also learn how to unlock some routers if they lock after a number of failed attempts.
•Wordlist Attacks – in this subsection you will learn how to run wordlist attacks to crack the WPA/WPA2 key, you will learn how to use huge wordlists without wasting storage, save the cracking progress so that you can pause and resume the cracking process whenever you want, and you will also learn how to crack the key much faster using the GPU instead of the CPU.
•WPA/WPA2 Enterprise – These networks are usually used in companies and colleges, these are secure networks that use WPA/WPA2 but also require users to login with a username and password after connecting, in this subsection you will understand how they work and how to gain access to them.
•Protection: At this stage you will know the weaknesses and methods that real life hackers use, therefore it will be very easy for you to secure your network against these attacks. In this section you will learn how to configure your wireless networks so that the above attacks will not work, you will learn what settings need to be changed, how to access the router settings and how to change these settings.

All the attacks in this course are practical attacks that work against real wireless networks in my lab
With this course you’ll get 24/7 support, so if you have any questions you can post them in the Q&A section and we’ll respond to you within 15 hours.

NOTE: This course is totally a product of Zaid Sabih and No other organization is associated for certification exam for the same. Although, you will receive Course Completion Certification from Udemy, apart from that No OTHER ORGANIZATION IS INVOLVED. 

What can you learn from this course?

✓ Learn the main weaknesses of WEP encryption and how it can be cracked
✓ Understand a number of techniques to crack WEP,WPA & WPA2
✓ Gain access to WPA2 Enterprise networks.
✓ Hack captive portals (eg: hotel and airport networks).
✓ Use the GPU for faster cracking
✓ Have a good understanding of how networks operate
✓ Understand how devices communicate with each other in a netowrk
✓ Launch chopchop reply attack to crack WEP encryption
✓ Discover wireless networks within range
✓ Gather information about wifi networks
✓ Discover connected devices to each wifi network within range
✓ Disconnect any device from any network within range
✓ Launch interactive packet reply attack to crack WEP encryption
✓ Launch fragmentation attack to crack WEP encryption
✓ Learn WPA/WPA2 weakness and the theory behind cracking it
✓ Exploit WPS feature to crack WPA/WPA2 without a wordlist and without the need to any connected clients
✓ Capture handshake and launch word list attack
✓ Create your own wordlist
✓ Launch a wordlist attack using the GPU
✓ Launch a word list attack using a rainbow table
✓ How to protect wireless networks from cracking attacks
✓ Spot weaknesses in wireless networks in order to protect your network
✓ Configure wireless networks to protect against the discussed attacks

What you need to start the course?

• Basic IT skills
• No Linux, programming or hacking knowledge required.
• Computer with a minimum of 4GB ram/memory
• Operating System: Windows / OS X / Linux
• Wireless adapter like ALFA AWUS036NHA or anything with an Atheros chip (more info provided in the course)

Who is this course is made for?

• People interested in learning how to test the security of WiFi keys/passwords

Are there coupons or discounts for Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2) ? What is the current price?

The course costs $24.99. And currently there is a 50% discount on the original price of the course, which was $49.99. So you save $25 if you enroll the course now.
The average price is $16.1 of 9 Wireless Security courses. So this course is 55% more expensive than the average Wireless Security course on Udemy.

Will I be refunded if I'm not satisfied with the Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2) course?

YES, Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2) has a 30-day money back guarantee. The 30-day refund policy is designed to allow students to study without risk.

Are there any financial aid for this course?

Currently we could not find a scholarship for the Learn Wi-Fi Password Penetration Testing (WEP/WPA/WPA2) course, but there is a $25 discount from the original price ($49.99). So the current price is just $24.99.

Who will teach this course? Can I trust Zaid Sabih?

Zaid Sabih has created 9 courses that got 156,699 reviews which are generally positive. Zaid Sabih has taught 671,142 students and received a 4.6 average review out of 156,699 reviews. Depending on the information available, we think that Zaid Sabih is an instructor that you can trust.
Ethical Hacker, Computer Scientist & CEO of zSecurity
My name is Zaid Al-Quraishi, I am an ethical hacker, a computer scientist, and the founder and CEO of zSecurity. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker.
I have tremendous experience in ethical hacking, I started making video tutorials back in 2009 in an ethical hacking community (iSecuri1ty), I also worked as a pentester for the same company. In 2013 I started teaching my first course live and online, this course received amazing feedback which motivated me to publish it on Udemy.
This course became the most popular and the top paid course in Udemy for almost a year, this motivated me to make more courses, now I have a number of ethical hacking courses, each focusing on a specific field, dominating the ethical hacking topic on Udemy.
Now I have more than 650,000 students on Udemy and other teaching platforms such as StackSocial, StackSkills and zSecurity.
Browse all courses by on Classbaze.

9.6

Classbaze Grade®

10.0

Freshness

9.0

Popularity

9.3

Material

Platform: Udemy
Video: 6h 7m
Language: English
Next start: On Demand

Classbaze recommendations for you