CEH v12: Wireless Concepts, Threats, and Hacking Tools

CEH v12    |    Intermediate
  • 3 videos | 1h 6m 48s
  • Includes Assessment
  • Earns a Badge
Wireless technologies abound in today's networks, making them a prime target for attack. In this course, you'll explore the features of Wi-Fi, common standards, authentication types, antennas, and encryption schemes. Next, you'll examine common threats against wireless technologies that you need to be aware of to be an effective security professional, including authentication attacks, evil twins, rogue access point (rogue AP), and denial-of-service (DoS). To complete this course, you'll learn about commonly used wireless hacking tools, including those used for discovery, mapping, traffic analysis, and wireless attacks. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.

WHAT YOU WILL LEARN

  • Recognize the common wi-fi standards
    identify the types of wi-fi antennas
    describe the wi-fi authentication types
    recognize the features of the wi-fi encryption schemes
    Describe threats to wireless technologies
  • identify threats to wireless technologies used by attackers
    recognize the rogue ap threat to wireless technologies
    Recognize tools used for doing wireless attacks
    use tools to do wireless discovery, mapping, traffic analysis and attacks
    identify tools that help with wireless discovery and mapping

IN THIS COURSE

  • Locked
    1.  Wireless Concepts
    25m 13s
    After completing this video, you will be able to recognize the features of Wi-Fi, common standards, authentication types, antennas, and encryption schemes. FREE ACCESS
  • Locked
    2.  Wireless Technology Threats
    18m 31s
    Upon completion of this video, you will be able to describe threats to wireless technologies, including authentication attacks, evil twin attacks, rogue access point (rogue AP), and denial-of-service (DoS). FREE ACCESS
  • Locked
    3.  Wireless Hacking Tools
    23m 5s
    After completing this video, you will be able to recognize tools used for discovery, mapping, traffic analysis, and wireless attacks. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.