Certified Ethical Hacker - CEHv10: Wireless Hacking Tools


Overview/Description
Expected Duration
Lesson Objectives
Course Number
Expertise Level



Overview/Description
Familiarize yourself with common tools used in wireless hacking, such as wireless adapters, network discovery tools, Aircrack-ng Suite, Fern Wifi Crackers, WiFi Pineapple and more. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify hardware devices for wireless hacking, find network discovery tools, recognize the utilities that are part of the Aircrack-ng suite, uncover tools that can crack Wifi passwords, and spot devices that create rogue access points.

Expected Duration (hours)
0.9

Lesson Objectives

Certified Ethical Hacker - CEHv10: Wireless Hacking Tools

  • identify hardware devices for wireless hacking
  • identify network discovery tools
  • identify devices for creating rogue access points
  • identify the utilities that are part of the Aircrack-ng suite
  • identify tools that can crack Wifi passwords
  • Course Number:
    it_spceh10tv_31_04_enus

    Expertise Level
    Intermediate