All in One Offer! | Access Unlimited Courses in any category starting at just $29. Offer Ends in:

Browse Library

  • Business Solutions
  • Become an Instructor
  • 0
    Shopping Cart

    Your Cart is empty. Keep shopping to find a course!

    Browse Courses
Get Unlimited Learning Access
$29
6 days left at this price!
30-Day Money-Back Guarantee

This plan includes

  • Instant access to 11,000+ online courses
  • Play & Pause Course Videos
  • HD Video Recorded Lectures
  • Learn on Mobile/PC/Tablet
  • Quizzes and Real Projects
  • Lifetime Course Certificate
  • Instructor Chat Support
  • Cancel Plan Anytime
Subscribe to Learnfly’s top courses
Get this course, plus 11,000+ of our top-rated courses for one year with Go Annually Plan.
$348 $244 a year Save 30%
6 days left at this price!
30-Day Money-Back Guarantee

This plan includes

  • Instant access to 11,000+ online courses
  • Play & Pause Course Videos
  • HD Video Recorded Lectures
  • Learn on Mobile/PC/Tablet
  • Quizzes and Real Projects
  • Lifetime Course Certificate
  • Instructor Chat Support
  • Cancel Plan Anytime
$29
$244
  • Installing Kali Linux in VMWare and Setting up Wireless Penetration Testing Lab
  • Creating simple batch script to Steal Saved Passwords
  • Creating Automated USB to Steal Saved Wifi Passwords
  • WEP Cracking
  • Crack WPA/WPA2 PSK passwords
  • Complete Aircrack-ng suite Tutorial (Airmon-ng, Airodump-ng, Aireplay-ng, Airbase-ng)
  • Hashcat (Brute-force attack, Dictionary attack, Combinator attack, Rule-based attack )
  • Rainbow Table Attack with Genpmk and Cowpatty
  • Automating WPA/WPA2-PSK Cracking with Wifite
  • Denial of Service Attack (DoS)
  • Evil Twin Attack Using Captive Portral
  • Powerful MITM Techniques

In the first section, you will learn social engineering techniques to steal saved WIFI passwords. I will teach you how to create an automated batch script for stealing saved passwords and compiling them into undetectable and invisible EXE files. Then, we can use a USB stick to trick the owner and steal passwords. You can do this  with windows (no need to install kali)
 
In the second section, you will learn the basics of wireless penetration testing(Basics of Aircrack-ng suite). I will explain how to set up our wireless penetration lab, install kali Linux in the VMware and basic settings of kali after installation, then how to choose a correct wireless adapter and install it into the virtual machine.
You will learn four basic modes of the wireless interface, putting the wireless interface into monitor mode( using airmon-ng), denial of service attack(using aireplay-ng), and capturing the WPA handshake(using airodump-ng). At the end of this section, I will teach the primary password recovering technique using aircrack-ng. Then I will explain how to automate this multi step process using a tool called Wifite.
 
3rd section is about how to use hashcat for advanced password recovery. You will learn four advanced password recovering techniques,
 
  • Brute-force attack
  • Dictionary attack
  • Combinator attack 
  • Rule-based attack.
 
In the last section, I will explain how the MITM attack works, installing required tools to launch the attack ( airgeddon and fluxion), then redirecting the owner of the AP into our fake login page. You will learn 2 MITM techniques,
 
(You will get 2 powerfull tools with this course)
 
· Evil Twin Attack Using Captive Portral
· Fake Firmware Upgrade Method
 
After that, you will learn how to create owr own Evil-Twin AP using Hostapd,Dnsmasq and Openssl. Then final lecture is about integrating our custom template into Airgeddon and automating custom Evil-Twin AP.

  • A computer with minimum 2GB memory ( 4 GB and above is recommended)
  • Wireless adapter compatible with kali linux
  • USB drive for launch social engineering attack
  • Anyone who are interested in Ethical hacking and Computer science
  • Cybersecurity students
  • Students / IT Professionals who are interested in becoming Information Security and Cyber Security professional
View More...
  • Section 1 : Introduction 1 Lectures 00:02:24

    • Lecture 1 :
    • Introduction and Course Content Preview
  • Section 2 : Social Engineering-Steal WIFI Passwords with USB 4 Lectures 00:09:25

    • Lecture 1 :
    • Using CMD to View Saved Passwords
    • Lecture 2 :
    • Creating Automated Batch Srcipt for Stealing Passwords
    • Lecture 3 :
    • Converting Batch Script into Invisible EXE File
    • Lecture 4 :
    • Launching Social Engineering Attack With USB
  • Section 3 : Setting Up Wireless Penetration Testing Lab 3 Lectures 00:21:16

    • Lecture 1 :
    • Selecting Compatible Wireless Adapter for Kali Linux
    • Lecture 2 :
    • Setting Up Virtual Lab
    • Lecture 3 :
    • Basic Settings(grant root access,updating kali,conneting wireless adapter toVM)
  • Section 4 : Basic Wireless Attacking Techniqus (WPA/WPA2-PSK Cracking) 6 Lectures 00:11:24

    • Lecture 1 :
    • Intro to Password Cracking
    • Lecture 2 :
    • 4 important Modes of Wireless Adapter
    • Lecture 3 :
    • Creating Monitor Mode Interface
    • Lecture 4 :
    • Scanning for Targets
    • Lecture 5 :
    • Capturing WPA Handshake
    • Lecture 6 :
    • Using aircrack-ng to Crack the Password
  • Section 5 : Advanced Pssword Cracking with Hashcat 5 Lectures 00:24:07

    • Lecture 1 :
    • Dictionary Attack with Hashcat
    • Lecture 2 :
    • Brute Force Attack
    • Lecture 3 :
    • Combinater Attack
    • Lecture 4 :
    • Rule Based Attack
    • Lecture 5 :
    • Rainbow Tables
  • Section 6 : Automating WPA/WPA2-PSK Cracking with Wifite 1 Lectures 00:07:39

    • Lecture 1 :
    • Automating WPA/WPA2-PSK Cracking with Wifite
  • Section 7 : WEP Cracking (Article) 1 Lectures

    • Lecture 1 :
    • WEP Cracking (Article)
  • Section 8 : Powerfull Man In The Middle Techniqes 6 Lectures 00:21:11

    • Lecture 1 :
    • Denial of Service Attack
    • Lecture 2 :
    • Installing Airgeddon
    • Lecture 3 :
    • Evil Twin Attack using Captive Portral
    • Lecture 4 :
    • Installing Fluxion
    • Lecture 5 :
    • Using Fake Firmware Upgrade Method
    • Lecture 6 :
    • Required tools
  • Section 9 : Creating Evil-Twin AP from Scratch ( Advanced ) 4 Lectures 00:25:33

    • Lecture 1 :
    • Creating Custom HTML Template
    • Lecture 2 :
    • Configuring SSL with Openssl
    • Lecture 3 :
    • Creating Evil-Twin AP with Hostapd and Dnsmasq
    • Lecture 4 :
    • Integrating Our Custom Template into Airgeddon
  • How do i access the course after purchase?

    It's simple. When you sign up, you'll immediately have unlimited viewing of thousands of expert courses, paths to guide your learning, tools to measure your skills and hands-on resources like exercise files. There’s no limit on what you can learn and you can cancel at any time.
  • Are these video based online self-learning courses?

    Yes. All of the courses comes with online video based lectures created by certified instructors. Instructors have crafted these courses with a blend of high quality interactive videos, lectures, quizzes & real world projects to give you an indepth knowledge about the topic.
  • Can i play & pause the course as per my convenience?

    Yes absolutely & thats one of the advantage of self-paced courses. You can anytime pause or resume the course & come back & forth from one lecture to another lecture, play the videos mulitple times & so on.
  • How do i contact the instructor for any doubts or questions?

    Most of these courses have general questions & answers already covered within the course lectures. However, if you need any further help from the instructor, you can use the inbuilt Chat with Instructor option to send a message to an instructor & they will reply you within 24 hours. You can ask as many questions as you want.
  • Do i need a pc to access the course or can i do it on mobile & tablet as well?

    Brilliant question? Isn't it? You can access the courses on any device like PC, Mobile, Tablet & even on a smart tv. For mobile & a tablet you can download the Learnfly android or an iOS app. If mobile app is not available in your country, you can access the course directly by visting our website, its fully mobile friendly.
  • Do i get any certificate for the courses?

    Yes. Once you complete any course on our platform along with provided assessments by the instructor, you will be eligble to get certificate of course completion.
  • For how long can i access my course on the platform?

    You require an active subscription to access courses on our platform. If your subscription is active, you can access any course on our platform with no restrictions.
  • Is there any free trial?

    Currently, we do not offer any free trial.
  • Can i cancel anytime?

    Yes, you can cancel your subscription at any time. Your subscription will auto-renew until you cancel, but why would you want to?

640 Course Views

1 Courses

Hello, I'm Maneesha. I'm a computer scientist, web developer and a medical student. I have worked with different freelancing jobs entailing web design, SEO, networking, cybersecurity, and various other technology-related topics. I have 5year experience in penetration testing with Kali Linux, Linux command line, Metasploit, Aircrack-ng, Password cracking, HTML, CSS, WordPress and SEO. My goal is to share my knowledge and experience with you.
View More...
  • Unmatched Variety and Value!
    Learnfly's monthly subscription offers unlimited access to a vast range of courses. Affordable pricing, compared to competitors, makes it the ultimate choice for continuous learning.
    Jessica M.

    4.7

    JM
  • Top-Notch Quality, Affordable Rates!
    High-quality courses with certified instructors make Learnfly stand out. The affordable pricing is a game-changer for those seeking premium education.
    Alex P.

    4.5

    AP
  • Certified Excellence Every Time!
    Learnfly's courses, taught by certified instructors, ensure top-notch learning experiences. The course completion certificates add significant value to one's skill set.
    Sarah R.

    4.3

    SR
  • Round-the-Clock Support!
    Learnfly goes the extra mile with 24/7 course support. Their dedication to helping students succeed is commendable.
    Ryan K.

    4.1

    RK
  • Learn Anywhere, Anytime!
    Whether on mobile, PC, or tablet, Learnfly's platform offers flexibility. Learning on the go has never been easier.
    Emily S.

    4.7

    ES
  • Job-Ready Skills!
    Learnfly's job-oriented courses equip learners with practical skills for the workplace. An investment in career growth!
    Jake M.

    4.2

    JM
  • Budget-Friendly Brilliance!
    Learnfly's pricing is a steal for the quality and variety of courses offered. Quality education without breaking the bank.
    Olivia T.

    4.5

    OT
  • Instructor Excellence Unleashed!
    Learn from the best with Learnfly's certified instructors. The platform ensures that knowledge is imparted by industry experts.
    Daniel L.

    4.0

    DL
  • Achievement Unlocked!
    Learnfly not only offers courses but also recognizes your efforts with course completion certificates. A sense of accomplishment with every course finished.
    Maya H.

    4.6

    MH
  • Learning Revolution!
    Learnfly's platform is a revolution in education. Access to unlimited courses at affordable rates is a game-changer.
    Ethan W.

    4.7

    EW
  • learn-nxtgen-hacking-with-technology

    Learn NxtGen Hacking with Technolog...

    By : Gopikrishna C

    Lectures 80 Beginner 8:29:27
  • tcp-ip-the-complete-course

    TCP/IP: The Complete Course

    By : Lazaro (Laz) Diaz

    Lectures 17 Beginner 1:52:18
  • voip-configuration-and-attacking-hacking

    VoIP Configuration and Attacking (H...

    By : Arpit Mittal

    Lectures 6 Beginner 0:10:40
  • practical-blockchain-smart-contracts-ethereum-solidity

    Practical Blockchain & Smart Contra...

    By : Abhilash Nelson

    Lectures 40 Beginner 4:56:0
  • complete-ethical-hacking-penetration-testing-for-web-apps

    Complete Ethical Hacking & Penetrat...

    By : Abhilash Nelson

    Lectures 30 Beginner 3:28:56
  • the-complete-xmpp-course-chat-server-setup-android-ios-apps

    The Complete XMPP Course: Chat Serv...

    By : Abhilash Nelson

    Lectures 10 Beginner 0:47:3

Students learning on Learnfly works with Fortune 500 companies around the globe.

Sign Up & Start Learning
By signing up, you agree to our Terms of Use and Privacy Policy
Reset Password
Enter your email address and we'll send you a link to reset your password.