5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

IT Professional Curricula     Internet and Network Technologies Solution Area     Security Solutions     Certified Ethical Hacker (CEH) v10 (Update)
Explore the process involved in cracking WEP, WPA, and WPA2 using Aircrack-ng. During this course, you will explore the topic of mobile hacking, and the challenges of managing a BYOD environment. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify the command to put the wireless adapter into monitor mode, follow the steps to crack WEP and WPA passwords, identify a command that will attempt to crack a WPA password, spot vulnerabilities in mobile platforms, identify malware sources, and identify methods to prevent mobile attacks.

Objectives

Certified Ethical Hacker - CEHv10: Cracking and Mobile Hacking

  • identify the command to put the wireless adapter into monitor mode
  • identify the steps to crack a WEP password
  • identify a command that will attempt to crack a WPA password
  • identify the steps to crack a WPA password
  • identify methods for preventing mobile attacks
  • identify sources of malware
  • identify vulnerabilities of mobile platforms