Certified Ethical Hacker (Part 7 of 8): Wireless Networks and Firewalls
Interactive

Certified Ethical Hacker (Part 7 of 8): Wireless Networks and Firewalls

Biz Library
Updated Jan 21, 2020

Much as mobile platforms have changed society as a whole, they have also radically altered the battlespace between hackers and the security professionals dedicated to stopping them. In this session, Rafiq Wayani will discuss how hackers are using wireless networks to attack and evade traditional security tools, intrusion detection systems, firewalls, and honeypots.

Lesson 1:

  • Wireless Networking Concepts
  • Directional Antennae
  • Wireless Networking Concepts
  • Omnidirectional Antennae.

Lesson 2:

  • Wireless Encryption
  • Demo: WPA2.

Lesson 3:

  • Wireless Threats
  • Rogue APs
  • Wireless Threats.

Lesson 4:

  • Wireless Hacking Methodology
  • Wifite
  • Wireless Hacking Methodology
  • Wifiphisher.

Lesson 5:

  • Bluetooth: Basics
  • Bluetooth Hacking
  • Bluetooth Security
  • Bluetooth Hacking Tools.

Lesson 6:

  • Wireless Countermeasures
  • Demo: CIRT.net Passwords
  • Wireless Countermeasures
  • Demo: Linksys Settings.

Lesson 7:

  • Intrusion Detection System
  • Network-Based IDS
  • Host-Based IDS
  • Intrusion Detection Techniques.

Lesson 8:

  • Evading IDS
  • IDS Diagram. Lesson 9:
  • Types of Firewalls
  • Firewall Diagram
  • Evading Firewalls
  • Spoofing Diagram
  • Evading Firewalls
  • Source Routing Diagram
  • Evading Firewalls.

Lesson 10:

  • Evading Firewall Methods
  • Demo: Loki
  • HTTP Tunneling Diagram
  • Evading Firewall Tools
  • Demo: Traffic IQ Professional
  • Evading Firewall Tools
  • Demo: Evading Firewall Tools
  • Your Freedom Diagram
  • Demo: More Evading Tools.

Lesson 11:

  • Detecting Honeypots
  • Detecting Honeypots Cont.

Lesson 12:

  • Attacker Creativity
  • Network Monitor
  • Insertion
  • Attacker Creativity.

Lesson 13:

  • IDS/Firewall Pen Testing
  • Penetration Testing Cont.