Software Defined Radio (SDR) for Hackers: Radio Frequency Attack Methods

Welcome back, my aspiring radio hackers! With the advent of inexpensive radio devices such as the RTL-SDR, HackRF, LimeSDR and bladeRF, the possibility of hacking radio frequency (RF) communication and control devices has been blown wide open to anyone in the cybersecurity/infosec field. Although not commonly included in penetration tests, radio hacks should be considered […]

Continue Reading

Hackers-Arise Announces a New Training Program: Digital Forensics and Incident Response (DFIR)!

Many of our aspiring cyberwarriors have been asking for a separate digital forensics and incident response (DFIR) training program and we have responded! This new program will use many of the existing courses on our Subscriber and Subscriber Pro platform and add additional, new courses specifically for digital forensics and incident response. We recognize that […]

Continue Reading

What is a White Hat Hacker?

Welcome back, my cyberwarriors! Hackers-Arise is a white-hat hacker training site. This means that we use our skills for good. Obviously, this means things like penetration testing and cyber-security. That is the textbook definition of a white hat hacker and one you will see on many hacking/cybersecurity certification exams. Rather than be confined by the […]

Continue Reading

Wi-Fi Hacking, Part 17: Wi-Fi Hacking with Bettercap

Welcome back my aspiring cyberwarriors! In this series on Wi-Fi (802.11) hacking, we have examined a multitude of approaches to Wi-Fi hacking including; Wireless Hacking Strategies Getting Started with aircrack-ng Hacking WPA2-PSK Continuous DoSing of a Wireless AP Hacking WPS with Reaver Hacking WPA2-PSK without Password Cracking Evading Wi-Fi Authentication Evil Twin Attack to Spy […]

Continue Reading