Ethical Hacker: Cracking & Mobile Hacking

Ethical Hacker 10    |    Intermediate
  • 3 videos | 1h 2m 6s
  • Includes Assessment
  • Earns a Badge
Rating 4.4 of 20 users Rating 4.4 of 20 users (20)
Explore the process involved in cracking WEP, WPA, and WPA2 using Aircrack-ng. During this course, you will explore the topic of mobile hacking, and the challenges of managing a BYOD environment. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify the command to put the wireless adapter into monitor mode, follow the steps to crack WEP and WPA passwords, identify a command that will attempt to crack a WPA password, spot vulnerabilities in mobile platforms, identify malware sources, and identify methods to prevent mobile attacks.

WHAT YOU WILL LEARN

  • Identify the steps to crack a wep password
    identify the command to put the wireless adapter into monitor mode
    Identify the steps to crack a wpa password
    identify a command that will attempt to crack a wpa password
  • Identify sources of malware
    identify methods for preventing mobile attacks
    identify vulnerabilities of mobile platforms

IN THIS COURSE

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.5 of 37 users Rating 4.5 of 37 users (37)
Rating 4.3 of 34 users Rating 4.3 of 34 users (34)
Rating 4.4 of 53 users Rating 4.4 of 53 users (53)