academy.wifichallenge.com Open in urlscan Pro
2606:4700:4400::ac40:9861  Public Scan

URL: https://academy.wifichallenge.com/courses/certified-wifichallenge-professional-cwp
Submission: On December 19 via manual from IN — Scanned from DK

Form analysis 1 forms found in the DOM

Name: mc-embedded-subscribe-formPOST https://wifichallenge.us12.list-manage.com/subscribe/post?u=c9e829be9314217d8185cc0f4&id=6a090034f2&f_id=00cee4e0f0

<form action="https://wifichallenge.us12.list-manage.com/subscribe/post?u=c9e829be9314217d8185cc0f4&amp;id=6a090034f2&amp;f_id=00cee4e0f0" method="post" id="mc-embedded-subscribe-form" name="mc-embedded-subscribe-form" class="validate" target="_self"
  novalidate="">
  <div id="mc_embed_signup_scroll">
    <h2>Subscribe</h2>
    <div class="indicates-required">
      <span class="asterisk">*</span> indicates required
    </div>
    <div class="mc-field-group">
      <label for="mce-EMAIL">Email <span class="asterisk">*</span></label> &nbsp;&nbsp;&nbsp;<input type="email" name="EMAIL" class="required email" id="mce-EMAIL" required="" value="">
    </div>
    <div class="mc-field-group">
      <label for="mce-NAME">Name <span class="asterisk">*</span></label> &nbsp;&nbsp;&nbsp;<input type="text" name="NAME" class="required text" id="mce-NAME" required="" value="">
    </div>
    <div class="mc-field-group">
      <label for="mce-LNAME">Last name <span class="asterisk">*</span></label> &nbsp;&nbsp;&nbsp;<input type="text" name="LNAME" class="required text" id="mce-LNAME" required="" value="">
    </div>
    <div id="mergeRow-gdpr" class="mergeRow gdpr-mergeRow content__gdprBlock mc-field-group">
      <div class="content__gdpr">
        <label>Marketing Permissions</label>
        <p>Please select all the ways you would like to hear from WiFiChallenge:</p>
        <fieldset class="mc_fieldset gdprRequired mc-field-group" name="interestgroup_field"><label class="checkbox subfield" for="gdpr86504"><input type="checkbox" id="gdpr_86504" name="gdpr[86504]" class="gdpr" value="Y">
            <span>Email</span>&nbsp;</label></fieldset>
        <p>You can unsubscribe at any time by clicking on the link in the footer of our emails. For information about our privacy practices, please visit our website.</p>
      </div>
      <div class="content__gdprLegal">
        <p>We use Mailchimp as our marketing platform. By clicking below to subscribe, you acknowledge that your information will be transferred to Mailchimp for processing. <a href="https://mailchimp.com/legal/terms">Learn more</a> about Mailchimp's
          privacy practices.</p>
      </div>
    </div>
    <div hidden=""><input type="hidden" name="tags" value="9153636"></div>
    <div id="mce-responses" class="clear">
      <div class="response" id="mce-error-response" style="display: none;"><br></div>
      <div class="response" id="mce-success-response" style="display: none;"><br></div>
    </div>
    <div style="position: absolute; left: -5000px;"><input type="text" name="b_c9e829be9314217d8185cc0f4_6a090034f2" tabindex="-1" value=""></div>
    <div class="clear"><input type="submit" name="subscribe" id="mc-embedded-subscribe" class="button" value="Subscribe"></div>
  </div>
</form>

Text Content

We value your privacy

We use cookies to enhance your browsing experience, serve personalized ads or
content, and analyze our traffic. By clicking "Accept All", you consent to our
use of cookies.

Customize Reject All Accept All
Customize Consent Preferences

We use cookies to help you navigate efficiently and perform certain functions.
You will find detailed information about all cookies under each consent category
below.

The cookies that are categorized as "Necessary" are stored on your browser as
they are essential for enabling the basic functionalities of the site. ... Show
more


NecessaryAlways Active

Necessary cookies are required to enable the basic features of this site, such
as providing secure log-in or adjusting your consent preferences. These cookies
do not store any personally identifiable data.

 * Cookie
   _thinkific_session
 * Duration
   session
 * Description
   
   The _thinkific_session cookie is used by the Thinkific platform to manage and
   maintain user sessions, ensuring users stay logged in as they navigate
   through courses and other parts of the site.

 * Cookie
   cf_clearance
 * Duration
   1 year
 * Description
   
   The cf_clearance cookie is essential for maintaining the security and
   accessibility of the website. It helps to manage the balance between security
   and user experience, ensuring that users can access the site while keeping it
   protected from potential threats. Therefore, it fits best under the
   "Necessary" category.

 * Cookie
   __cf_bm
 * Duration
   1 hour
 * Description
   This cookie, set by Cloudflare, is used to support Cloudflare Bot Management.

 * Cookie
   cookieyes-consent
 * Duration
   1 year
 * Description
   CookieYes sets this cookie to remember users' consent preferences so that
   their preferences are respected on subsequent visits to this site. It does
   not collect or store any personal information about the site visitors.

 * Cookie
   rc::a
 * Duration
   Never Expires
 * Description
   This cookie is set by the Google recaptcha service to identify bots to
   protect the website against malicious spam attacks.

 * Cookie
   rc::c
 * Duration
   session
 * Description
   This cookie is set by the Google recaptcha service to identify bots to
   protect the website against malicious spam attacks.

Functional

Functional cookies help perform certain functionalities like sharing the content
of the website on social media platforms, collecting feedback, and other
third-party features.

No cookies to display.

Analytics


Analytical cookies are used to understand how visitors interact with the
website. These cookies help provide information on metrics such as the number of
visitors, bounce rate, traffic source, etc.

 * Cookie
   visitor_id
 * Duration
   session
 * Description
   Set by Pardot, this cookie is used for visitors. The cookie contains a unique
   ID and identifier for the account which is derived from the Pardot tracking
   code placed on the site.

 * Cookie
   _ga
 * Duration
   1 year 1 month 4 days
 * Description
   Google Analytics sets this cookie to calculate visitor, session and campaign
   data and track site usage for the site's analytics report. The cookie stores
   information anonymously and assigns a randomly generated number to recognise
   unique visitors.

 * Cookie
   _ga_*
 * Duration
   1 year 1 month 4 days
 * Description
   Google Analytics sets this cookie to store and count page views.

 * Cookie
   CLID
 * Duration
   1 year
 * Description
   Microsoft Clarity set this cookie to store information about how visitors
   interact with the website. The cookie helps to provide an analysis report.
   The data collection includes the number of visitors, where they visit the
   website, and the pages visited.

 * Cookie
   _clck
 * Duration
   1 year
 * Description
   Microsoft Clarity sets this cookie to retain the browser's Clarity User ID
   and settings exclusive to that website. This guarantees that actions taken
   during subsequent visits to the same website will be linked to the same user
   ID.

 * Cookie
   SM
 * Duration
   session
 * Description
   Microsoft Clarity cookie set this cookie for synchronizing the MUID across
   Microsoft domains.

 * Cookie
   MR
 * Duration
   7 days
 * Description
   This cookie, set by Bing, is used to collect user information for analytics
   purposes.

 * Cookie
   _clsk
 * Duration
   1 day
 * Description
   Microsoft Clarity sets this cookie to store and consolidate a user's
   pageviews into a single session recording.

Performance


Performance cookies are used to understand and analyze the key performance
indexes of the website which helps in delivering a better user experience for
the visitors.

 * Cookie
   SRM_B
 * Duration
   1 year 24 days
 * Description
   Used by Microsoft Advertising as a unique ID for visitors.

Advertisement


Advertisement cookies are used to provide visitors with customized
advertisements based on the pages you visited previously and to analyze the
effectiveness of the ad campaigns.

 * Cookie
   MUID
 * Duration
   1 year 24 days
 * Description
   Bing sets this cookie to recognise unique web browsers visiting Microsoft
   sites. This cookie is used for advertising, site analytics, and other
   operations.

 * Cookie
   ANONCHK
 * Duration
   10 minutes
 * Description
   The ANONCHK cookie, set by Bing, is used to store a user's session ID and
   verify ads' clicks on the Bing search engine. The cookie helps in reporting
   and personalization as well.

Uncategorized

Other uncategorized cookies are those that are being analyzed and have not been
classified into a category as yet.

No cookies to display.

Reject All Save My Preferences Accept All
Powered by
Skip to main content


WIFICHALLENGE ACADEMY

Toggle menu Menu
 * Courses
 * WiFiChallenge Lab
 * Exam
 * Sign In


CWP: CERTIFIED WIFICHALLENGE PROFESSIONAL
 
 



Watch Intro Video


LET THE ADVENTURE BEGIN!

Transform your Wi-Fi security knowledge with WiFiChallenge Academy. This course
covers Wi-Fi network theory and advanced techniques for managing and attacking
Wi-Fi networks. Learn about OPN, OWE, WEP, PSK, MGT, and SAE, conducting
security audits and offensive reconnaissance.

Upon completing the course and the practical exam, you will receive the
Certified WiFiChallenge Professional (CWP) certification, validating your
advanced expertise in Wi-Fi security and positioning you for intermediate roles
in cybersecurity. Enroll today and advance your career in Wi-Fi security.

Buy now


COURSE CURRICULUM


 1.  WELCOME TO THE WI-FI HACKING CERTIFICATION COURSE
     
      a. Introduction
     
      b. Presentation CWP
     
      c. Course Structure and Topics
     
      d. Recommended Study Schedule
         
         FREE PREVIEW


 2.  CHAPTER 1: WI-FI NETWORK THEORY
     
      a. Introduction
     
      b. IEEE 802.11
     
      c. Types of Networks by Encryption
         
         FREE PREVIEW
     
      d. TEST Chapter 1: Wi-Fi Network Theory


 3.  CHAPTER 2: WIFICHALLENGE LAB - GETTING STARTED
     
      a. Introduction
     
      b. How to Install the VM
     
      c. How to Install the VM - VIDEO
     
      d. Extra: Install Hashcat on Windows
     
      e. Test Chapter 2: WiFiChallenge Lab - Getting Started
     
      f. WiFiChallenge Lab - Getting Started with WiFiChallenge Lab
     
      g. WiFiChallenge Lab - Challenges Chapter 02
     
      h. WiFiChallenge Lab - Challenge 0 - What is the content of the
         /root/flag.txt file in the virtual machine?
     
      i. Solution WiFiChallenge Lab - Challenge 0 - What is the content of the
         /root/flag.txt file in the virtual machine?
     
      j. Solution WiFiChallenge Lab - Challenge 0 - What is the content of the
         /root/flag.txt file in the virtual machine?


 4.  CHAPTER 3: LINUX FUNDAMENTALS - HOW TO USE LINUX
     
      a. Introduction
     
      b. Getting Started with the Terminal
     
      c. Advanced Commands
     
      d. SSH Tunnels
     
      e. Understanding Wi-Fi Cracking: Tools and Techniques
     
      f. Test Chapter 3: Linux Fundamentals - How to Use Linux


 5.  CHAPTER 4: WI-FI NETWORKS IN LINUX
     
      a. Introduction
     
      b. Managing Wi-Fi Interfaces
     
      c. Connecting to Wi-Fi Networks
     
      d. Creating Wi-Fi Networks (Access Points)
     
      e. List of Wi-Fi Hacking Tools
     
      f. aircrack-ng
     
      g. Wireshark
     
      h. Test Chapter 4: Wi-Fi Networks in Linux


 6.  CHAPTER 5.0: OFFENSIVE WI-FI RECON
     
      a. Introduction
     
      b. Monitor Mode and Packet Capture
     
      c. Analyzing Captured Data - wifi_db
     
      d. Wi-Fi Network Monitoring with airodump-ng - Recon
         
         FREE PREVIEW
     
      e. Analysis of Hidden Networks
     
      f. Test Chapter 5.0: Offensive Wi-Fi Recon
     
      g. WiFiChallenge Lab - Challenges Introduction
     
      h. Challenge 1 - What channel is the wifi-global access point (AP)
         currently using?
     
      i. Solution WiFiChallenge Lab - Challenge 1 - What channel is the
         wifi-global access point (AP) currently using?
     
      j. Solution WiFiChallenge Lab - Challenge 1 - What channel is the
         wifi-global access point (AP) currently using? VIDEO
     
      k. WiFiChallenge Lab - Challenge 2 - What is the MAC address of the
         wifi-IT network client?
     
      l. Solution WiFiChallenge Lab - Challenge 2 - What is the MAC address of
         the wifi-IT network client?
     
      m. Solution WiFiChallenge Lab - Challenge 2 - What is the MAC address of
         the wifi-IT network client? VIDEO
     
      n. WiFiChallenge Lab - Challenge 3 - What is the Probe of
         78:C1:A7:BF:72:46 that follows the format of the other networks in
         range (wifi-)?
     
      o. Solution WiFiChallenge Lab - Challenge 3 - What is the Probe of
         78:C1:A7:BF:72:46 that follows the format of the other networks in
         range (wifi-)?
     
      p. Solution WiFiChallenge Lab - Challenge 3 - What is the Probe of
         78:C1:A7:BF:72:46 that follows the format of the other networks in
         range (wifi-)? VIDEO
     
      q. WiFiChallenge Lab - Challenge 4 - What is the ESSID of the hidden AP
         (mac F0:9F:C2:6A:88:26)?
     
      r. Solution WiFiChallenge Lab - Challenge 4 - What is the ESSID of the
         hidden AP (mac F0:9F:C2:6A:88:26)?
     
      s. Solution WiFiChallenge Lab - Challenge 4 - What is the ESSID of the
         hidden AP (mac F0:9F:C2:6A:88:26)? VIDEO


 7.  CHAPTER 5.1: WI-FI ATTACKS - OPN (OPEN PUBLIC NETWORKS)
     
      a. Introduction
     
      b. Attacks on OPN (Open Public Networks)
     
      c. Test Chapter 5.1: Wi-Fi Attacks - OPN (Open Public Networks)
     
      d. WiFiChallenge Lab - Challenges Chapter 5.1
     
      e. WiFiChallenge Lab - Challenge 5 - What is the FLAG in the hidden AP
         router after default credentials?
     
      f. Solution WiFiChallenge Lab - Challenge 5 - What is the FLAG in the
         hidden AP router after default credentials?
         
         FREE PREVIEW
     
      g. Solution WiFiChallenge Lab - Challenge 5 - What is the FLAG in the
         hidden AP router after default credentials? VIDEO
     
      h. WiFiChallenge Lab - Challenge 6 - What is the FLAG in the wifi-guest AP
         router?
     
      i. Solution WiFiChallenge Lab - Challenge 6 - What is the FLAG in the
         wifi-guest AP router?
     
      j. Solution WiFiChallenge Lab - Challenge 6 - What is the FLAG in the
         wifi-guest AP router? VIDEO


 8.  CHAPTER 5.2: WI-FI ATTACKS - OWE (OPPORTUNISTIC WIRELESS ENCRYPTION)
     
      a. Introduction
     
      b. Attacks on OWE (Opportunistic Wireless Encryption) Networks
     
      c. TEST Chapter 5.2: Wi-Fi Attacks - OWE (Opportunistic Wireless
         Encryption)


 9.  CHAPTER 5.3: WI-FI ATTACKS - WEP (WIRED EQUIVALENT PRIVACY)
     
      a. Introduction
     
      b. Wi-Fi Attacks - WEP (Wired Equivalent Privacy)
     
      c. Test Chapter 5.3: Wi-Fi Attacks - WEP (Wired Equivalent Privacy)
     
      d. WiFiChallenge Lab - Challenges Chapter 5.3
     
      e. WiFiChallenge Lab - Challenge 7 - What is the flag on the wifi-old AP
         web page?
     
      f. Solution WiFiChallenge Lab - Challenge 7 - What is the flag on the
         wifi-old AP web page?
     
      g. Solution WiFiChallenge Lab - Challenge 7 - What is the flag on the
         wifi-old AP web page? VIDEO


 10. CHAPTER 5.4: WI-FI ATTACKS - PSK (PRE SHARED KEY)
     
      a. Introduction
     
      b. Wi-Fi Attacks - PSK (Pre Shared Key)
     
      c. Password Cracking Optimization
     
      d. Test Chapter 5.4: Wi-Fi Attacks - PSK (Pre Shared Key)
     
      e. WiFiChallenge Lab - Challenges Chapter 5.4
     
      f. WiFiChallenge Lab - Challenge 08. What is the password for the
         wifi-mobile access point?
     
      g. Solution WiFiChallenge Lab - Challenge 08. What is the password for the
         wifi-mobile access point?
     
      h. Solution WiFiChallenge Lab - Challenge 08. What is the password for the
         wifi-mobile access point? VIDEO
     
      i. WiFiChallenge Lab - Challenge 09. What is the IP of the web server on
         the wifi-mobile network?
     
      j. Solution WiFiChallenge Lab - Challenge 09. What is the IP of the web
         server on the wifi-mobile network?
     
      k. Solution WiFiChallenge Lab - Challenge 09. What is the IP of the web
         server on the wifi-mobile network? VIDEO
     
      l. WiFiChallenge Lab - Challenge 10. What is the flag after logging into
         wifi-mobile?
     
      m. Solution WiFiChallenge Lab - Challenge 10. What is the flag after
         logging into wifi-mobile?
     
      n. Solution WiFiChallenge Lab - Challenge 10. What is the flag after
         logging into wifi-mobile? VIDEO
     
      o. WiFiChallenge Lab - Challenge 11. Is there client isolation on the
         wifi-mobile network?
     
      p. Solution WiFiChallenge Lab - Challenge 11. Is there client isolation on
         the wifi-mobile network?
     
      q. Solution WiFiChallenge Lab - Challenge 11. Is there client isolation on
         the wifi-mobile network? VIDEO
     
      r. WiFiChallenge Lab - Challenge 12. What is the password for wifi-office?
     
      s. Solution WiFiChallenge Lab - Challenge 12. What is the password for
         wifi-office?
     
      t. Solution WiFiChallenge Lab - Challenge 12. What is the password for
         wifi-office? VIDEO


 11. CHAPTER 5.5: WI-FI ATTACKS - SAE (SIMULTANEOUS AUTHENTICATION OF EQUALS)
     
      a. Introduction
     
      b. Wi-Fi Attacks - SAE (Simultaneous Authentication of Equals)
     
      c. Old Vulnerabilities
     
      d. Test Chapter 5.5: Wi-Fi Attacks - SAE (Simultaneous Authentication of
         Equals)
     
      e. WiFiChallenge Lab - Challenges Chapter 5.5
     
      f. WiFiChallenge Lab - Challenge 13. What is the flag in the
         wifi-management network?
     
      g. Solution WiFiChallenge Lab - Challenge 13. What is the flag in the
         wifi-management network?
     
      h. Solution WiFiChallenge Lab - Challenge 13. What is the flag in the
         wifi-management network? VIDEO
     
      i. WiFiChallenge Lab - Challenge 14. What is the password for wifi-IT?
     
      j. Solution WiFiChallenge Lab - Challenge 14. What is the password for
         wifi-IT?
     
      k. Solution WiFiChallenge Lab - Challenge 14. What is the password for
         wifi-IT? VIDEO


 12. CHAPTER 5.6: WI-FI ATTACKS - RECON MGT
     
      a. Introduction
     
      b. User Identity Analysis
     
      c. AP Certificate Analysis
     
      d. EAP Authentication Methods
     
      e. Test Chapter 5.6: Wi-Fi Attacks - Recon MGT
     
      f. WiFiChallenge Lab - Challenges Chapter 5.6
     
      g. Challenge 15. What is the domain of the wifi-regional network users?
     
      h. Solution WiFiChallenge Lab - Challenge 15. What is the domain of the
         wifi-regional network users?
     
      i. Solution WiFiChallenge Lab - Challenge 15. What is the domain of the
         wifi-regional network users? VIDEO
     
      j. Challenge 16. What is the email address on the server certificate?
     
      k. Solution Challenge 16. What is the email address on the server
         certificate?
     
      l. Solution Challenge 16. What is the email address on the server
         certificate? VIDEO
     
      m. Challenge 17. What EAP method is supported by the wifi-global AP?
     
      n. Solution Challenge 17. What EAP method is supported by the wifi-global
         AP?
     
      o. Solution Challenge 17. What EAP method is supported by the wifi-global
         AP? VIDEO


 13. CHAPTER 5.7: WI-FI ATTACKS - MGT
     
      a.  Introduction
     
      b.  802.1X Authentication Mechanisms
     
      c.  Comparison of EAP Methods
     
      d.  Wi-Fi Attacks - MGT
     
      e.  Test Chapter 5.7: Wi-Fi Attacks - MGT
     
      f.  WiFiChallenge Lab - Challenges Chapter 5.7
     
      g.  Challenge 18. What is Juan's password on wifi-corp?
     
      h.  Solution WiFiChallenge Lab - Challenge 18. What is Juan's password on
          wifi-corp?
     
      i.  Solution WiFiChallenge Lab - Challenge 18. What is Juan's password on
          wifi-corp?
     
      j.  Challenge 19. What is CONTOSO\test's password on wifi-corp?
     
      k.  Solution WiFiChallenge Lab - Challenge 19. What is CONTOSO\test's
          password on wifi-corp?
     
      l.  Solution WiFiChallenge Lab - Challenge 19. What is CONTOSO\test's
          password on wifi-corp?
     
      m.  Challenge 20. Who is the user (with domain) with password 12345678 on
          wifi-corp?
     
      n.  Solution WiFiChallenge Lab - Challenge 20. Who is the user (with
          domain) with password 12345678 on wifi-corp?
     
      o.  Solution WiFiChallenge Lab - Challenge 20. Who is the user (with
          domain) with password 12345678 on wifi-corp?
     
      p.  Challenge 21. What is the flag on the wifi-regional-tablets AP?
     
      q.  Solution WiFiChallenge Lab - Challenge 21. What is the flag on the
          wifi-regional-tablets AP?
     
      r.  Solution WiFiChallenge Lab - Challenge 21. What is the flag on the
          wifi-regional-tablets AP?
          
          FREE PREVIEW
     
      s.  Challenge 22. What is the flag on the wifi-regional AP?
     
      t.  Solution WiFiChallenge Lab - Challenge 22. What is the flag on the
          wifi-regional AP?
     
      u.  Solution WiFiChallenge Lab - Challenge 22. What is the flag on the
          wifi-regional AP? VIDEOE
     
      v.  Challenge 23. What is the password for the user vulnerable to RogueAP
          on wifi-global?
     
      w.  Solution WiFiChallenge Lab - Challenge 23. What is the password for
          the user vulnerable to RogueAP on wifi-global?
     
      x.  Solution WiFiChallenge Lab - Challenge 23. What is the password for
          the user vulnerable to RogueAP on wifi-global? VIDEO
     
      y.  Challenge 24. What is the flag after logging into wifi-regional with
          the credentials obtained in the previous step?
     
      z.  Solution WiFiChallenge Lab - Challenge 24. What is the flag after
          logging into wifi-regional with the credentials obtained in the
          previous step?
     
      aa. Solution WiFiChallenge Lab - Challenge 24. What is the flag after
          logging into wifi-regional with the credentials obtained in the
          previous step? VIDEO
     
      ab. Challenge 25. What is the Administrator's password on wifi-corp?
     
      ac. Solution WiFiChallenge Lab - Challenge 25. What is the Administrator's
          password on wifi-corp?
     
      ad. Solution WiFiChallenge Lab - Challenge 25. What is the Administrator's
          password on wifi-corp? VIDEO
     
      ae. Challenge 26. What is the flag found on the wifi-global AP?
     
      af. Solution WiFiChallenge Lab - Challenge 26. What is the flag found on
          the wifi-global AP?
     
      ag. Solution WiFiChallenge Lab - Challenge 26. What is the flag found on
          the wifi-global AP? VIDEO


 14. CHAPTER 5.8: WI-FI ATTACKS - DETECTION
     
      a. Introduction
     
      b. Wireless Intrusion Detection System (WIDS)
     
      c. Test Chapter 5.8: Wi-Fi Attacks - Detection
     
      d. WiFiChallenge Lab - Challenges Chapter 5.8
     
      e. Challenge 27. What is the MAC address of the first attacker detected in
         Nzyme?
     
      f. Solution Challenge 27. What is the MAC address of the first attacker
         detected in Nzyme?
     
      g. Solution Challenge 27. What is the MAC address of the first attacker
         detected in Nzyme? VIDEO


 15. CHAPTER 6: ADVANCED WI-FI ENTERPRISE ATTACKS AKA INDIRECT MGT ATTACKS
     
      a. Introduction
     
      b. Indirect Attacks in Wi-Fi Enterprise
     
      c. 6GHz
     
      d. Test Chapter 6: Advanced Wi-Fi Enterprise Attacks aka Indirect MGT
         Attacks


 16. CHAPTER 7: REAL-WORLD EXPERIENCE
     
      a. Introduction
     
      b. Wi-Fi Adapters and Drivers
     
      c. Deauthentication in the Real World
     
      d. Tips
     
      e. Wardriving
     
      f. Checklist
     
      g. Report Structure
     
      h. Test Chapter 7: Real-World Experience


 17. CHAPTER 8: SECURING WI-FI NETWORKS
     
      a. Introduction
     
      b. Securing Wi-Fi Networks
     
      c. Test Chapter 8: Securing Wi-Fi Networks
     
      d. Feedback


 18. CHAPTER 9: REFERENCES
     
      a. References


 19. CHAPTER 10: EXAM FAQ AND INSTRUCTIONS
     
      a. Exam FAQ
     
      b. Exam Walkthrough Templates


 20. EXAM
     
      a. Exam scheduler
     
      b. Exam Submission
     
      c. Exam feedback

Show more


ABOUT THIS COURSE

--------------------------------------------------------------------------------

 * €199,00
 * 179 lessons
 * 3 hours of video content
 * 34 videos
 * +35 hours of course


WHAT DOES THE COURSE INCLUDE?




Take advantage of the opportunity to be among the first to become certified in
CWP and enjoy the following benefits:

 * Online Modality: Study at your own pace.

 * Hands-On Approach: Step-by-step explanations and guides in the WiFiChallenge
   Lab, along with exams based on real-life scenarios.

 * Unlimited Access: Always updated materials.

 * Professional Certification: Obtain the Certified WiFiChallenge Professional
   (CWP) certification upon completion.

Buy now Free preview


FREQUENTLY ASKED QUESTIONS


WHAT WILL I LEARN IN THE WI-FI HACKING COURSE?




In this course, you will learn to:

 * Understand the fundamental principles of wireless network security.
 * Use specific tools and techniques to audit the security of Wi-Fi networks.
 * Perform common attacks and understand how to protect yourself against them.
 * Implement security measures to protect your own Wi-Fi network.





DO I NEED PRIOR KNOWLEDGE IN HACKING OR NETWORKS?

No prior hacking experience is required. However, it is recommended to have a
basic understanding of networks and operating systems to get the most out of the
course.


WHAT MATERIALS ARE PROVIDED IN THE COURSE?

The course includes:

 * Detailed documentation and guides.
 * Step-by-step practical videos.
 * Exercises and tests to evaluate your progress.
 * Online support to resolve doubts.
 * Access to the CWP community.


HOW LONG WILL THE COURSE TAKE?

The course is designed to be completed in approximately 6-8 weeks, dedicating
4-6 hours per week. However, you can progress at your own pace.


WHAT DEVICES OR SOFTWARE DO I NEED FOR THE COURSE?

You will need:

 * A computer with Internet access.
 * Windows, macOS, or Linux operating system. (Currently, the lab does not
   support ARM, M1 chips, etc.)


WILL THERE BE A CERTIFICATION UPON COURSE COMPLETION?

Yes, upon completing the course and passing the final exam, you will receive the
Certified WiFiChallenge Professional (CWP) certificate, which you can add to
your resume and professional profiles.






WHAT IS INCLUDED WITH THE COURSE?

The course includes:

 * Lifetime access to the course and its updates. (Access will be granted once
   the pre-sale countdown concludes)
 * One exam attempt.
 * Access to the exclusive platform community and Discord.


CAN I GET A REFUND IF I AM NOT SATISFIED WITH THE COURSE?

Yes, we offer a 15-day money-back guarantee. If you are not satisfied with the
course within the first 15 days and have not taken the exam or completed more
than 15% of the course, you can request a full refund.






IS THERE SUPPORT AVAILABLE DURING THE COURSE?

Yes, we offer online support through discussion forums and live Q&A sessions
with instructors. You can also send your questions via email and receive a
response within 48 hours (Monday to Friday).


CAN I ACCESS THE COURSE CONTENT AFTER COMPLETING IT?

Yes, you will have lifetime access to the course content and all future updates.






WHEN DOES THE EXAM VOUCHER EXPIRE?

Exam vouchers do not have an expiration date.


DO YOU OFFER DISCOUNTS?

Yes, we offer discount codes for students who verify their educational email. We
also have special discounts at certain times of the year.


CAN I TAKE THE EXAM WITHOUT THE COURSE?

Yes, you can pay for the exam directly without paying for the course.

For more information, visit:

https://academy.wifichallenge.com/pages/exam


IS AN EXAM ATTEMPT INCLUDED WITH THE COURSE?

Yes, the course includes one exam attempt. 



Buy now

MEET YOUR INSTRUCTOR


R4ULCL - RAÚL CALVO LAORDEN

My name is Raúl Calvo Laorden, and I am a Cybersecurity Analyst (Pentester) with
experience in web hacking, Active Directory (AD), Wi-Fi, and Radiofrequency
(RF). Known online as r4ulcl, I hold certifications such as OSCP, CRTP, and
CARTP. I have created WiFiChallenge Lab, a virtual lab for learning Wi-Fi
hacking, and the wifi_db script for analyzing Aircrack-ng captures.

My passion is teaching cybersecurity in an accessible and practical way, and I
have participated in renowned workshops and conferences such as DEF CON,
Disobey, Rooted Con, and Navaja Negra.



Buy now! Free preview


ALL COURSES


 * CERTIFIED WIFICHALLENGE PROFESSIONAL (CWP) - (COURSE + EXAM)
   
   Course • 179 lessons
   5.0 average rating (6 reviews)
   
   Learn the fundamentals of Wi-Fi security, audit networks, perform common
   attacks, and protect against them. Get hands-on with advanced techniques and
   earn your Certified WiFiChallenge Professional (CWP) certification.
   
   €199


 * CERTIFIED WIFICHALLENGE PROFESSIONAL (CWP) - ESP (CURSO + EXAMEN)
   
   Course • 179 lessons
   5.0 average rating (4 reviews)
   
   Aprende los fundamentos de la seguridad Wi-Fi, audita redes, realiza ataques
   y protégete contra ellos. Adquiere habilidades avanzadas y obtén la
   certificación Certified WiFiChallenge Professional (CWP).
   
   €199




DON'T MISS OUT


SUBSCRIBE

* indicates required
Email *    
Name *    
Last name *    
Marketing Permissions

Please select all the ways you would like to hear from WiFiChallenge:

Email 

You can unsubscribe at any time by clicking on the link in the footer of our
emails. For information about our privacy practices, please visit our website.

We use Mailchimp as our marketing platform. By clicking below to subscribe, you
acknowledge that your information will be transferred to Mailchimp for
processing. Learn more about Mailchimp's privacy practices.











 * Privacy policy
 * Terms of Use
 * Cookie Policy
 * Legal Notice
 * Contact
 * WiFiChallenge Lab

© WiFiChallenge Academy 2024
Teach online with Thinkific Open in a new window