Ethical Hacker: Wireless Hacking Tools

Ethical Hacker 10    |    Intermediate
  • 2 videos | 54m 16s
  • Includes Assessment
  • Earns a Badge
Rating 4.8 of 19 users Rating 4.8 of 19 users (19)
Familiarize yourself with common tools used in wireless hacking, such as wireless adapters, network discovery tools, Aircrack-ng Suite, Fern Wifi Crackers, WiFi Pineapple and more. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify hardware devices for wireless hacking, find network discovery tools, recognize the utilities that are part of the Aircrack-ng suite, uncover tools that can crack Wifi passwords, and spot devices that create rogue access points.

WHAT YOU WILL LEARN

  • Identify network discovery tools
    identify hardware devices for wireless hacking
    Identify the utilities that are part of the aircrack-ng suite
  • identify tools that can crack wifi passwords
    identify devices for creating rogue access points

IN THIS COURSE

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.5 of 101 users Rating 4.5 of 101 users (101)
Rating 4.6 of 63 users Rating 4.6 of 63 users (63)
Rating 4.4 of 17 users Rating 4.4 of 17 users (17)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.5 of 37 users Rating 4.5 of 37 users (37)
Rating 4.8 of 20 users Rating 4.8 of 20 users (20)
Rating 4.6 of 22 users Rating 4.6 of 22 users (22)