WiFi Hacking Course: Performing an Evil Twin WiFi Attack
Master the art of WiFi hacking using an evil twin WiFi Attack. Learn to capture passwords, create fake access points, and build your own attack systems using Kali Linux, Airgeddon, Fluxion, and Wifiphisher.

What Youβll Learn
This WiFi hacking course will teach you:
- Kali Linux Installation:
Install Kali Linux on a physical device and create a bootable USB pen drive. - Fake Access Points:
Set up and configure phony access points to capture WiFi keys. - Airgeddon:
Use Airgeddon for effective Evil Twin Attacks and password capture.
- Fluxion & Wifiphisher:
Learn to deploy Fluxion and Wifiphisher for advanced WiFi key capturing. - Evil Twin System Creation:
Build and customize your own Evil Twin Attack system from scratch. - Social Engineering:
Explore techniques to trick users into revealing their WiFi passwords.
Included in the WiFi Hacking Course
Suitable for the Following Careers
Course Content
Section 1: Introduction
Section 2: Installing Kali Linux on a laptop
Section 3: Connecting to the Internet
Section 4: Setting apt sources list - for installing additional programs
Section 5: Intro to Kali Linux Desktop
Section 6: Intro to Kali Linux command line
Section 7: Setting up a practice Access Point
Section 8: Intro to Evil Twin Attacks
Section 9: Capturing passwords using Evil Twin Attacks with Airgeddon
Section 10: Evil Twin Attacks using Fluxion
Section 11: Evil Twin Attacks using Wifiphisher
Section 12: Building your own Evil Twin Attack from scratch
Section 13: Installing our Access Point programs
New section
Section 15: Implementing SSL and HSTS
Section 16: Capturing handshakes & verifying wifi keys
Section 17: Deauthentication attack - to disconnect the user from her access point
Section 18: Bonus Lecture
Audio Version of Training
OPEN FULL CURRICULUM
Requirements
Description of WiFi Hacking Course Training
This comprehensive course delves into the world of WiFi hacking, focusing on the powerful and effective Evil Twin Attack technique. Ideal for ethical hackers and cyber security enthusiasts, the course guides you through setting up Kali Linux on a physical device, creating bootable USB drives, and establishing fake access points to capture WiFi keys.
You'll learn to use popular tools like Airgeddon, Fluxion, and Wifiphisher, with detailed, step-by-step instructions on configuring and deploying these tools. Beyond practical applications, the course also covers the theory behind Evil Twin Attacks, including social engineering tactics and SSL/HSTS implementation. Key learning points include:
- Installing Kali Linux and setting up your hacking environment.
- Conducting WiFi key captures with Airgeddon, Fluxion, and Wifiphisher.
- Understanding and creating your own Evil Twin Attack systems.
- Implementing SSL to target secure sites like Facebook and Gmail.
- Performing deauthentication attacks to disconnect users and force connection to fake access points.
By the end of this WiFi hacking course, youβll have the expertise to conduct sophisticated Evil Twin Attacks and customize your own systems, enhancing your skills in WiFi security and penetration testing.
Who Is This Course For
This course is ideal for penetration testers, cyber security enthusiasts, and anyone interested in mastering WiFi hacking techniques using Evil Twin Attacks. Itβs also perfect for those looking to learn how to defend against such attacks.
Course Instructor
Paul Chin is a semi-retired college lecturer with over 20 years of experience in teaching computing and information technology. His interests span reverse engineering, coding, graphics design, app and game development, music, health, spirituality, and well-being. In his spare time, Paul enjoys playing the piano and keyboard.
Paul is passionate about teaching both face-to-face and online, aiming to educate and inspire others to succeed and live their dreams. His course topics include reverse engineering with tools like dnSpy, Cutter, and x64dbg, WiFi hacking, C programming, HTML, JavaScript, and VR game development.
Read More
Read Less
Testimonials

Fawzan Meshal A.
I gained a lot of knowledge about breaking network passwords, and the instructor is quite helpful, providing comprehensive answers to all types of inquiries. I definitely would like to enroll in more of his courses.

Caleb D.
I had a nice experience taking this course. This is my first time taking a course by Mr. Paul Chan, and I can say that he explains everything to the understanding of everyone, even beginners. I will recommend this course to anyone wanting to learn about the evil twin attacks because the other attack methods, like dictionary attacks, can take days to complete.

Jensen K.
Great course. Easy to follow as a Kali Linux beginner. Thank you, Mr Paul.
Show More
Show Less