CWP: Certified WiFiChallenge Professional

  • 00 Days
  • 00 Hours
  • 00 Minutes
  • 00 Seconds

Course curriculum

    1. Introduction

    2. Presentation CWP

    3. Course Structure and Topics

    4. Recommended Study Schedule

    1. Introduction

    2. IEEE 802.11

    3. Types of Networks by Encryption

    4. TEST Chapter 1: Wi-Fi Network Theory

    1. Introduction

    2. How to Install the VM

    3. How to Install the VM - VIDEO

    4. Extra: Install Hashcat on Windows

    5. Test Chapter 2: WiFiChallenge Lab - Getting Started

    6. WiFiChallenge Lab - Getting Started with WiFiChallenge Lab

    7. WiFiChallenge Lab - Challenges Chapter 02

    8. WiFiChallenge Lab - Challenge 0 - What is the content of the /root/flag.txt file in the virtual machine?

    9. Solution WiFiChallenge Lab - Challenge 0 - What is the content of the /root/flag.txt file in the virtual machine?

    10. Solution WiFiChallenge Lab - Challenge 0 - What is the content of the /root/flag.txt file in the virtual machine?

    1. Introduction

    2. Getting Started with the Terminal

    3. Advanced Commands

    4. SSH Tunnels

    5. Understanding Wi-Fi Cracking: Tools and Techniques

    6. Test Chapter 3: Linux Fundamentals - How to Use Linux

    1. Introduction

    2. Managing Wi-Fi Interfaces

    3. Connecting to Wi-Fi Networks

    4. Creating Wi-Fi Networks (Access Points)

    5. List of Wi-Fi Hacking Tools

    6. aircrack-ng

    7. Wireshark

    8. Test Chapter 4: Wi-Fi Networks in Linux

    1. Introduction

    2. Monitor Mode and Packet Capture

    3. Analyzing Captured Data - wifi_db

    4. Wi-Fi Network Monitoring with airodump-ng - Recon

    5. Analysis of Hidden Networks

    6. Test Chapter 5.0: Offensive Wi-Fi Recon

    7. WiFiChallenge Lab - Challenges Introduction

    8. Challenge 1 - What channel is the wifi-global access point (AP) currently using?

    9. Solution WiFiChallenge Lab - Challenge 1 - What channel is the wifi-global access point (AP) currently using?

    10. Solution WiFiChallenge Lab - Challenge 1 - What channel is the wifi-global access point (AP) currently using? VIDEO

    11. WiFiChallenge Lab - Challenge 2 - What is the MAC address of the wifi-IT network client?

    12. Solution WiFiChallenge Lab - Challenge 2 - What is the MAC address of the wifi-IT network client?

    13. Solution WiFiChallenge Lab - Challenge 2 - What is the MAC address of the wifi-IT network client? VIDEO

    14. WiFiChallenge Lab - Challenge 3 - What is the Probe of 78:C1:A7:BF:72:46 that follows the format of the other networks in range (wifi-)?

    15. Solution WiFiChallenge Lab - Challenge 3 - What is the Probe of 78:C1:A7:BF:72:46 that follows the format of the other networks in range (wifi-)?

    16. Solution WiFiChallenge Lab - Challenge 3 - What is the Probe of 78:C1:A7:BF:72:46 that follows the format of the other networks in range (wifi-)? VIDEO

    17. WiFiChallenge Lab - Challenge 4 - What is the ESSID of the hidden AP (mac F0:9F:C2:6A:88:26)?

    18. Solution WiFiChallenge Lab - Challenge 4 - What is the ESSID of the hidden AP (mac F0:9F:C2:6A:88:26)?

    19. Solution WiFiChallenge Lab - Challenge 4 - What is the ESSID of the hidden AP (mac F0:9F:C2:6A:88:26)? VIDEO

About this course

  • €199,00
  • 178 lessons
  • 3 hours of video content
  • 34 videos
  • 35+ hours of coursework


PRE-ORDER NOW AND...


Take advantage of the opportunity to be among the first to become certified in CWP and enjoy the following benefits:

  • 70% Discount: Get a substantial 70% discount on the course price. This special offer is available exclusively for the first participants who enroll and support the project from the beginning.

  • Free Retest: Receive a second attempt at the final exam for certification at no additional cost.

  • Early Access: Enjoy access to the course and certification exam one month in advance.

Frequently Asked Questions


In this course, you will learn to:

  • Understand the fundamental principles of wireless network security.
  • Use specific tools and techniques to audit the security of Wi-Fi networks.
  • Perform common attacks and understand how to protect yourself against them.
  • Implement security measures to protect your own Wi-Fi network.


No prior hacking experience is required. However, it is recommended to have a basic understanding of networks and operating systems to get the most out of the course.

The course includes:

  • Detailed documentation and guides.
  • Step-by-step practical videos.
  • Exercises and tests to evaluate your progress.
  • Online support to resolve doubts.
  • Access to the CWP community.

The course is designed to be completed in approximately 6-8 weeks, dedicating 4-6 hours per week. However, you can progress at your own pace.

You will need:

  • A computer with Internet access.
  • Windows, macOS, or Linux operating system. (Currently, the lab does not support ARM, M1 chips, etc.)

Yes, upon completing the course and passing the final exam, you will receive the Certified WiFiChallenge Professional (CWP) certificate, which you can add to your resume and professional profiles.


The course includes:

  • Lifetime access to the course and its updates. (Access will be granted once the pre-sale countdown concludes)
  • One exam attempt.
  • Access to the exclusive platform community and Discord.

Yes, we offer a 15-day money-back guarantee. If you are not satisfied with the course within the first 15 days and have not taken the exam or completed more than 15% of the course, you can request a full refund.


Yes, we offer online support through discussion forums and live Q&A sessions with instructors. You can also send your questions via email and receive a response within 48 hours (Monday to Friday).

Yes, you will have lifetime access to the course content and all future updates.


Exam vouchers do not have an expiration date.

Yes, we offer discount codes for students who verify their educational email. We also have special discounts at certain times of the year.

Yes, you can pay for the exam directly without paying for the course.

For more information, visit:

https://academy.wifichallenge.com/pages/exam

Yes, the course includes one exam attempt. If you purchase during the pre-sale, you will receive two attempts.

MEET YOUR INSTRUCTOR

r4ulcl - Raúl Calvo Laorden

My name is Raúl Calvo Laorden, and I am a Cybersecurity Analyst (Pentester) with experience in web hacking, Active Directory (AD), Wi-Fi, and Radiofrequency (RF). Known online as r4ulcl, I hold certifications such as OSCP, CRTP, and CARTP. I have created WiFiChallenge Lab, a virtual lab for learning Wi-Fi hacking, and the wifi_db script for analyzing Aircrack-ng captures.

My passion is teaching cybersecurity in an accessible and practical way, and I have participated in renowned workshops and conferences such as DEF CON, Disobey, Rooted Con, and Navaja Negra.

Don't miss out

Subscribe and stay updated with all the latest news.

Thank You