• Online, Self-Paced
Course Description

Explore the process involved in cracking WEP, WPA, and WPA2 using Aircrack-ng. Examine mobile hacking, including mobile as an attack surface or platform and the challenges of managing a BYOD environment.

Learning Objectives

Certified Ethical Hacker - CEHv10: Cracking and Mobile Hacking

  • describe the process of cracking WEP encrypted wireless networks using the Aircrack-ng suite of wireless hacking tools
  • describe the process of cracking WPA encrypted wireless networks using the Aircrack-ng suite of wireless hacking tools
  • describe hacking mobile devices, including mobile as an attack surface or platform, vulnerabilities found therein, and the realities of managing a BYOD environment

Framework Connections