Wireless Attacks (PEN-210) introduces learners to the skills needed to audit and secure wireless devices and is a foundational course alongside PEN-200 and benefits those who would like to gain more skills in network security. Learners will identify vulnerabilities in 802.11 networks and execute organized techniques and those who complete the course and pass the exam will earn the OffSec Wireless Professional (OSWP) certification.

As part of OffSec’s Learn One subscription, you get access to the PEN-210: Foundational Wireless Network Attacks course + 1 OSWP exam attempt. After passing OSWA I decided to give this one a try.


Preparation

Wireless and Wi-Fi isn’t part of my daily job, and to be honest my only practical experience with this was playing around with public networks and such.

My preparation consisted of just going through the course and making notes. This course does not include any virtual labs, and knowing that the attack were not that complex, I figured it would be a waste of money (and time) to buy the hardware and do all the setup for each scenario. This took me around 2 weeks, from starting the course to passing the exam.


Exam Experience

As with all OffSec exams, this one is also proctored and lasts 3 hours and 45 minutes. There will be 3 networks available, where you’ll only be able to access one at a time through a provided Kali machine.

The passing score consists of compromising 2 out of those 3 networks, providing the proof.txt flags available at the Web root (http://192.168.1.1/proof.txt). The report requirements and exam restrictions follow the pattern as other exams.

In my experience the exam was rather straightforward, the time allocated is more than enough for you to perform the attacks, you could even write the report while they run.

Besides the course itself, I see no need for extra resources or practice.


References and Further Reading


0 Comments

Leave a Reply

Avatar placeholder

Your email address will not be published. Required fields are marked *