Wireless Pentesting Course

Wireless Pentesting Course Syllabus

Wireless networks have many advantages, including the ability to add access points anywhere, easy installation and network expansion, and the elimination of physical cables. However, wireless networks are prone to attacks, which can result catastrophic incidents in a Company.

From the attackers perspective, are a solid foundation for initial access to victim infrastructures; the most of the cases the WiFi networks are poorly protected and even worst monitored. 

Wireless networks can be insecure and susceptible to compromise. Attackers can break into these networks remotely, affecting the integrity of your data and activities. Not all the attacks are technology oriented, the human factor with social engineering is an important vector.

Although, in a Corporate environment exist different mechanisms and technologies than allow the Blue team to protect the network with different security layers, including Certificates, Strong authentication, Encryption and more.

This training have a 80% Labs and Practice component and 20% Theory.

Wireless pentesting is the process of evaluating a company’s wireless network security. You learn to find, assess and exploit weaknesses in their security architecture. This class is designed to give students hands-on experience with the most common types of attacks including cracking WPA2 encryption, jamming networks using deauthentication frames, exploiting hidden SSIDs, finding rogue access points, creating fake access points, Captive portals, and more!

This is a in-depth and comprehensive course that prepares you for the most advanced level of wireless security assessment. This training curriculum will help you to master the most powerful attacks, from assessing the Wifi network to breaking down its entire security layer, capturing traffic with tools like Wireshark and more.

 In this training we  take the best of the knowledge in a comprehensive and effective way, in order the participants, can have a universe of tools and abilities to perform different tests and methodologies to audit the security in a wireless multi device environment.

Across the course, we demonstrate the techniques and attacks that a malicious actor can use against our WiFi networks, tools and methodologies, hardware, recommended adapters, low cost devices, and techniques.

  • Introduction and Concepts
  • Wireless enterprise attacks
    • WPA 2 / WPA 2 enterprise differences
    • WPA 2 / WPA 2 enterprise attacks
    • Identity disclosure
    • Windows 10, android, and iOS exploitation
    • Wireless enterprise network impersonation
    • MS-CHAPv2 cracking
    • DECT Fundamentals
    • DECT attacks and techniques
  • Wireless packet capture and analysis
    • Wireless packet capture (Operating systems and tools)
    • Physical layer challenges with packet sniffers
    • Packet capture analysis and techniques
    • Radio frequency exposure (tools and techniques)
    • Wireless correlation with infrastructure
  • Rogue Access Point
    • Techniques
    • Manual Creation
    • Automated Tools
  • Wireless attacks
    • Wireless clients attacks and tools
    • Wireless hotspots attacks and tools
    • WEP,WPA, WPS exploitation
    • DoS attacks
    • Fuzzing

 

 

  • Minimum CPU:
    • Intel Core i5 2.0 GHz+ or equivalent
  • Minimum RAM:
    • 8Gb desirable 16Gb
  • Hard Drive Space:
    • 50 Gb Free
  • Virtualization Software:
    • VmWare Player
    • VmWare Workstation
    • VirtualBox
  • We provide the Viurtual Machines needed for this training and the WiFi Antenna for Practice.
  • Additional Software
    • PDF Reader
  • In Person In Alexandria, VA
  • Online with real time Intructor
  • Virtual at your own pace
  • Certificate of Attendance
  • Certificate of Proficiency
    • At the end of the training the Student present an Exam to validate the proficiency in all the subjects.
    • The Student have 2 attempts to pass this exam.
Wireless

Contact Us

+1 (602) 423-9051

2034 Eisenhower Ave # 170 Alexandria, VA 22314

Monday-Friday: 9am - 5pm

Get Started

Schedule a virtual appointment with our experts for a free External Cybersecurity Diagnostic.

ISO 9001 SGS Certificate Icon
ISO 27001 SGS Certificate Icon

Privacy Policy

Follow us on our social media