Offensive Security Wireless Attacks – OSWP Certification

In my part time I have done my first Offensive Security course and certificate. It is called Wireless Attacks (WiFu) and deals with all kind of wireless attacks.

offsec-student-certified-emblem-rgb-oswp

Course
The whole course with the exam costs 450 US Dollars. This is cheap for the well prepared documents, videos and further materials.

Training
For the training it is necessary to have at least one wireless card, one access point and a instance which is running Backtrack or Kali Linux.
My setups was a bit bigger.

Access Points:
aps

  • NETGEAR WNR1000v4
  • TP-Link TL-WDR4300
  • TP-Link TL-WR1043ND
  • D-Link DIR-601

Wireless Cards:
cards

  • TP-Link TL-WN722N
  • ALFA AWUS036H
  • ASUS WL-1678

Exam
The exam is straight forward. If you know what you are doing, it should not be a problem.

Result and Conclusion
I have learned a lot about wireless attacks and already planing the next course/certificate (Offensive Security – Penetration Testing with Kali Linux)

2 Comments on “Offensive Security Wireless Attacks – OSWP Certification

  1. Hello,

    in my case the D-Link DIR-601 works best for practicing.
    With the TP-Link TL-WR1043ND i was not able to complete the shared key challenges.
    For the exam it is not necessary to have tested every setup, so I think you will be fine with the TP-Link TL-WN722N.

Leave a Reply

Your email address will not be published. Required fields are marked *

*