• Online, Self-Paced
Course Description

Familiarize yourself with common tools used in wireless hacking, such as wireless adapters, network discovery tools, Aircrack-ng Suite, Fern WiFi Crackers, WiFi Pineapple and more.

Learning Objectives

Certified Ethical Hacker - CEHv10: Wireless Hacking Tools

  • use wireless hacking tools such as wireless adapters, antennas, and network discovery tools
  • use common wireless hacking tools such as Aircrack-ng Suite, Wifite, Fern WiFi Cracker, Cain&Abel, Kismet, WiFi Pineapple, WiFi-Pumpkin, and WiFi Jamming

Framework Connections