Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Hacking WEP/WPA/WPA2 Wi-Fi Networks Using Kali Linux

Packt via Coursera

Overview

In this course, you will learn how to set up your Kali Linux lab environment properly, understand device communication, and master Man in the Middle (MITM) attacks. The course is divided into six sections: - Covering preparation (downloading and setting up Kali Linux), - Network basics - Gathering AP information before cracking (enumerating target access points and disconnecting or jamming wireless access points), - Cracking WEP/WPA/WPA2 encryption (learning the theory and practical steps behind each attack), - Performing MITM attacks (carrying out various post-modules such as playing music on the target OS, stealing credentials, and gaining full access to connected devices), - Protecting yourself against these attacks. By the end of the course, you will be able to perform MITM attacks on target networks, fully control connected computers, and protect yourself from MITM attacks. You will also learn to deal with many Kali Linux tools, carry out several attacks without having the key, gain access to any client account in the Wi-Fi network, and understand the basics of network security. This course is designed for both beginners, who will start from scratch and progress to a professional level, and professionals, who will enhance and refresh their knowledge about wireless network hacking. It is ideal for individuals interested in penetration testing against specific Wi-Fi networks.

Syllabus

  • Introduction
    • In this module, we will welcome you to the course, providing an overview of what to expect. We'll introduce the key topics and explain how they will be relevant to your learning journey and professional development.
  • Preparation
    • In this module, we will cover the essential steps to prepare your system for the course. You'll learn how to set up Kali Linux as both a main operating system and within virtual machines using VirtualBox and VMware. We will also guide you through network configurations, performance enhancements, snapshot management, and updating procedures to ensure your environment is fully equipped for advanced tasks.
  • Networks Basics
    • In this module, we will delve into the basics of networking. You will gain an understanding of essential network concepts, including the role and manipulation of MAC addresses. Additionally, we will guide you through the installation of drivers for the ALFA AC1200 adapter and demonstrate how to enable monitor mode on your Wi-Fi adapter, equipping you to capture packets within your Wi-Fi range.
  • Gather AP Information Before Cracking
    • In this module, we will focus on gathering crucial information about access points before attempting to crack their security. You will learn how to scan for available Wi-Fi networks, capture packets, and analyze network traffic across different frequency bands. Additionally, we'll cover methods to disconnect devices, detect hidden networks, and jam access points, providing a comprehensive toolkit for pre-connection attacks.
  • Cracking WEP Encryption
    • In this module, we will dive into the world of WEP encryption and its inherent weaknesses. You will explore the theory behind WEP encryption and learn various methods to crack it. Through detailed demonstrations, we will guide you on how to perform fake authentication, inject packets, and use specific attacks like Korek Chopchop, ARP Request Replay, and Hirte to efficiently crack WEP encryption keys. This comprehensive approach will equip you with practical skills for real-world applications.
  • Cracking WEP/WEP2 Encryptions
    • In this module, we will explore the intricacies of WPA and WPA2 encryption and various techniques to crack them. Starting with the theoretical foundation, we will cover practical methods such as using the WPS feature, capturing handshakes, and creating wordlists. You will learn to apply dictionary, brute-force, and Rainbow Table attacks, as well as leverage GPU power with hashcat. Additionally, we will demonstrate the powerful Evil Twin attack and teach you how to exploit routers to retrieve usernames and passwords. This comprehensive approach ensures you have the knowledge and tools to effectively crack WPA/WPA2 encryptions.
  • Hacking WPA-Enterprise Wi-Fi Networks
    • In this module, we will delve into the complexities of WPA-Enterprise Wi-Fi networks. You will gain a solid understanding of their structure and functionality before moving on to the practical aspects. We'll guide you through installing the required tools, creating a fake WPA-Enterprise network to deceive targets, and finally, cracking the captured hash with Hashcat. This module equips you with the skills needed to effectively target and compromise WPA-Enterprise networks.
  • Man in the Middle Attacks
    • In this module, we will delve into the intricacies of Man-in-the-middle (MITM) attacks. You will learn the theory behind these attacks and how to gather detailed information about connected clients. We will guide you through performing ARP spoofing, capturing login credentials, bypassing SSL certificates, and redirecting clients to malicious sites. Additionally, you will learn to steal cookies, capture browser screenshots, inject keyloggers, HTML, and JavaScript, hook clients with Be EF, and steal social network accounts. Finally, we'll explore some entertaining commands to run in target browsers for fun.
  • Protect Your Wi-Fi Network from All the Previous Attacks
    • In this module, we will shift focus from offensive to defensive strategies, teaching you how to safeguard your Wi-Fi network from the attacks covered in previous sections. You will learn to protect your access points, detect ARP poisoning using tools like XARP and Wireshark, and prevent ARP table modifications by configuring MAC address tables. Additionally, we will demonstrate how to identify and kill Meterpreter sessions, ensuring your network and devices remain secure from malicious backdoor access.
  • Fully Accessing the Connected Devices
    • In this module, we will explore how to gain full access to connected devices. You will learn to create encrypted, undetectable backdoors using the Veil-evasion tool, and test these backdoors on target devices. We'll show you how to deploy fake browser updates to hack clients and demonstrate the process of setting up listeners for incoming connections. Additionally, you will learn to interact with the target computers using Meterpreter command line, focusing first on the most practical commands, followed by more advanced and entertaining commands for extended control.
  • Extras
    • In this module, we will explore additional techniques that complement the main course content. You will learn how to disconnect paired Bluetooth devices by scanning for nearby devices and sending disconnection packets. This module provides practical knowledge on interfering with Bluetooth connections and implementing defensive strategies to protect your own devices. Additionally, we will analyze the impact of Bluetooth disconnection attacks on device functionality and security.

Taught by

Packt

Reviews

Start your review of Hacking WEP/WPA/WPA2 Wi-Fi Networks Using Kali Linux

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.