Sharing Is Caring:

WiFi Hacking using Evil Twin Attacks and Captive Portals

Learn advanced evil twin techniques using Captive Portals

This course includes:

  • 1-hour of on-demand video
  • 7 downloadable resources
  • Full lifetime access
  • Access on mobile and TV
  • Certificate of completion

4.4

(815 ratings)

89,596 students

What you’ll learn

  • Set Up an Access Point with a Captive Portal.
  • Create a Fake Captive Portal and use it to Steal Login Information.
  • Customizing the Captive Portal Page.
  • How to Sniff and Inject Packets into a Wireless Network.
  • Use Wireshark Filters to Inspect Packets.
  • Perform an Evil Twin Attack with Armageddon.
  • Stealing Social Media Accounts using a Captive Portal.
  • How to use DNS Spoofing and BeEF using WiFi Pumpkin.
  • Stealing Login Credentials from a WPA Enterprise Network.
  • Detect and Secure Your System from Evil Twin Attacks.

Requirements

  • Computer with at least one wireless card to act as an access point.
  • Desire to learn.

Description

In this course, I will show you how to create the most common and effective evil twin attacks using captive portals.

You’ll learn how to perform evil twin attacks on targets using a wide variety of tools, and create a captive portal that effectively steals the login credentials.

All the attacks in this course are highly practical and straight to the point.

By the time you’ve completed this course, you will have the knowledge to create and customize your own evil twin attack for different scenarios.

Read Also -->   Internet Of Things For Beginners - The ABC Guide

Who this course is for:

  • For everyone who wants to learn Wi-Fi Hacking using Evil Twin Attacks.

Show less

Course content

4 sections • 21 lectures • 55m total lengthCollapse all sections

Introduction6 lectures • 17min

  • Course IntroductionPreview01:48
  • Intro to Evil Twin and Captive Portals02:39
  • Choosing the Wireless Adapter02:25
  • How to Sniff and Inject Packets into a Wireless Network02:54
  • How to Set up an Access Point03:37
  • Setting up a Captive Portal03:34

Evil Twin Attacks6 lectures • 17min

  • How to Sniff Login Credentials from the Captive Portal02:05
  • Capture the Login Information using a PHP ScriptPreview02:17
  • Setting up an Access Point with a Fake Captive PortalPreview04:10
  • Stealing Credentials with the Social Engineering Toolkit02:28
  • How to use BeEF with the Captive Portal03:00
  • How to Set up an Access Point with Internet Access02:41

WiFi Hacking Tools6 lectures • 17min

  • How to use Wireshark Filters to Inspect Packets01:52
  • Evil Twin Attack with Airgeddon03:30
  • Customizing the Captive Portal Page01:44
  • Stealing Login Credentials from a WPA Enterprise Network02:50
  • Stealing Social Media Accounts using a Captive Portal03:37
  • How to use DNS Spoofing and BeEF using WiFi PumpkinPreview03:04

Security3 lectures • 6min

  • Detect WiFi Attacks using Wireshark01:48
  • How to Detect Evil Twin Attacks using EvilAP Defender01:55
  • Protect your Home Network using Guest WiFi01:55

Created by Juravlea Nicolae

👇👇👇👇 Click Below to Enroll in Free Udemy Course Limited Enrolls 👇👇👇👇

Go to Course

👇👇 See Also 👇👇

Join Us Join Us Join Us
Sharing Is Caring:

Leave a Comment

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker.

Powered By
100% Free SEO Tools - Tool Kits PRO