Are you studying for the CEH or Security+ certifications?

Skillset can help you prepare! Sign up for your free Skillset account and take the first steps towards your certification.

Upgrade Account

During a pentest the tester discovers WPA2 being used on a wireless network. What should be done to obtain the WPA2 key?

Capture the WPA2 handshake, then crack it.

Do MAC spoofing

Use aircrack to capture the packets, since it uses 24bit IV's it'll be cracked easily.

Try a replay attack

Explanation

Cracking WPA

Video Training

Train with Skillset and pass your certification exam. Faster. Guaranteed.

Directory

Skillset helps you pass your certification exam.

Contributions and Interactions
Practice Questions

Study thousands of practice questions that organized by skills and ranked by difficulty.

Contributions and Interactions
Personalized Training

Create a tailored training plan based on the knowledge you already possess.

Training Video Selector
Exam Readiness

Know when you’re ready for the high-stakes exam. Have the confidence that you will pass on your first attempt.

Get A Free Skillset Account