This course is ideal for penetration testers, security enthusiasts and network administrators.
A non-exhaustive list of topics to be taught includes:

  • Bypassing WLAN Authentication – Shared Key, MAC Filtering, Hidden SSIDs
  • Cracking WLAN Encryption – WEP, WPA/WPA2 Personal and Enterprise, Understanding encryption based flaws (WEP,TKIP,CCMP)
  • Attacking the WLAN Infrastructure – Rogues Devices, Evil Twins, DoS Attacks, MITM, Wi-Fi Protected Setup
  • Advanced Enterprise Attacks – 802.1x, EAP, LEAP, PEAP, EAP-TTLS
  • Attacking the Wireless Client – Honeypots and Hotspot attacks, Caffe-Latte, Hirte, Ad-Hoc Networks and Viral SSIDs, WiFishing
  • Breaking into the Client – Metasploit, SET, Social Engineering
  • Enterprise Wi-Fi Worms, Backdoors and Botnets