OSWP PEN-210
Introduction

1. Dependencies & Environment Setup
2. Basic Tools & Commands
Common Wi-Fi Utilities
airmon-ng Essentials
airodump-ng Essentials
aireplay-ng Essentials
aircrack-ng Essentials
Other Aircrack-NG Tools
3. Wireless Reconnaissance
Scanning & Channel Hopping
Hidden SSIDs
MAC Filtering & MAC Spoofing
4. Open & Captive Portal Attacks
5. WEP Attacks
ARP Replay Attack (Connected Clients)
Interactive Packet Replay
Fake Authentication
Deauthentication Attack on WEP
Fragmentation Attack
Chop Chop Attack
Bypassing Shared Key Authentication
6. WPS Attacks
Identifying WPS Networks
Online & Offline (Pixie Dust) Attacks
Null PIN & Known PIN Databases
7. WPA/WPA2 Attacks
Handshake Capture & Cracking
PMKID (Client-less Attack)
Cracking with aircrack-ng, hashcat, coWPAtty, Pyrit, John
8. WPA3 & SAE
Offline Brute Force
Downgrade Attacks
9. WPA2-Enterprise (MGT) Attacks
Basic Concepts
Capturing Usernames & Certificates
Evil Twin (Rogue AP) for WPA-Enterprise
EAP & MSCHAPv2 Cracking
Relay Attacks (wpa_sycophant)
10. Rogue Access Points & Evil Twin
Open Rogue AP
WPA/WPA2 Rogue AP
WPA2-Enterprise Rogue AP
KARMA / MANA / Loud MANA / Known-Beacons
11. Captive Portals & Credential Harvesting
12. Miscellaneous Commands
Last updated