Provided by Offensive Security
Certification
Certificate of Completion
Qualification level
Certificate of Completion
Location
Online
Study type
Online
Duration
Includes PDF Course Manual + 3.5 hours of Instructional Video + Certification Exam attempt.
Price
$450.00 USD

About the course

Offensive Security Wireless Attacks (WiFu)

Gain hands-on wireless penetration testing training

  • Online, self-paced course with self-hosted labs
  • Provides the skills needed to audit and secure Wi-Fi devices
  • Designed for penetration testers and network administrators
  • Earn the Offensive Security Wireless Professional (OSWP) certification after passing the 4-hour performance-based exam
  • OSWP is the only practical wireless attacks certification in the security field today

How Does the Wireless Attacks Online Training Work?

For our Wireless Attack Methodology, we believe the best penetration testing training is hands on! As such, the Offensive Security Wireless Attacks (WiFu) course requires students to have the necessary hardware in order to complete the course exercises. Setting up a wireless network is a prerequisite. Please refer to the recommended hardware list before registration.

Once you are ready to delve into the world of wireless penetration testing, begin your registration on our website. Our WiFu course is completely self-directed and you will receive your course materials within 3 business days of completing your registration.

On your assigned course start date, you’ll be provided access to download all your course materials, including the 3.5-hour Offensive Security WiFu course video series in HTML/Flash format and the 380-page WiFu lab guide.

Self-Hosted Labs

The WiFu course is conducted using your own self-hosted labs. For a brief listing of compatible hardware, please see the listing below.

Recommended Wireless Network Routers

  • D-Link DIR-601
  • Netgear WNR1000v2

Recommended Wireless Cards

  • Netgear WN111v2 USB
  • ALFA Networks AWUS036H USB 500mW

In general, most access points can be used for the course exercises although some variations may occur. Your wireless card must be injection-capable so please refer to the Aircrack-ng wikito verify compatibility.

The OSWP Certification

The Offensive Security Wireless Professional (OSWP) is the certification for our wireless penetration testing course. The OSWP Certification Exam challenges you to prove that you have a clear and practical understanding of attacking wireless networks.

You have 120 days from the start of your course to schedule, and take, the exam. The OSWP Certification Exam requires you to connect to our remotely-hosted exam network via an SSH connection so a stable, high-speed Internet connection will be required. You will have 4 hours to successfully complete all stages of the exam.

Successfully achieving the OSWP Certificationdemonstrates to yourself, and others, that you possess the ability to circumvent various security restrictions implemented on wireless networks, bypass them, and recover the encryption keys in use.

 

Contact the course provider: