Certified Ethical Hacker - CEHv10: Cracking and Mobile Hacking


Overview/Description
Expected Duration
Lesson Objectives
Course Number
Expertise Level



Overview/Description

Explore the process involved in cracking WEP, WPA, and WPA2 using Aircrack-ng. Examine mobile hacking, including mobile as an attack surface or platform and the challenges of managing a BYOD environment.



Expected Duration (hours)
1.0

Lesson Objectives

Certified Ethical Hacker - CEHv10: Cracking and Mobile Hacking

  • describe the process of cracking WEP encrypted wireless networks using the Aircrack-ng suite of wireless hacking tools
  • describe the process of cracking WPA encrypted wireless networks using the Aircrack-ng suite of wireless hacking tools
  • describe hacking mobile devices, including mobile as an attack surface or platform, vulnerabilities found therein, and the realities of managing a BYOD environment
  • Course Number:
    it_spceh10tv_33_enus

    Expertise Level
    Intermediate