Certified Ethical Hacker - CEHv10: Wireless Hacking Tools


Overview/Description
Expected Duration
Lesson Objectives
Course Number
Expertise Level



Overview/Description

Familiarize yourself with common tools used in wireless hacking, such as wireless adapters, network discovery tools, Aircrack-ng Suite, Fern Wifi Crackers, WiFi Pineapple and more.



Expected Duration (hours)
0.9

Lesson Objectives

Certified Ethical Hacker - CEHv10: Wireless Hacking Tools

  • use wireless hacking tools such as wireless adapters, antennas, and network discovery tools
  • use common wireless hacking tools such as Aircrack-ng Suite, Wifite, Fern Wifi Cracker, Cain&Abel, Kismet, WiFi Pineapple, WiFi-Pumpkin, and WiFi Jamming
  • Course Number:
    it_spceh10tv_31_enus

    Expertise Level
    Intermediate