Jump to content

Search the Community

Showing results for tags 'book'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 5 results

  1. Hey guys I'm new to the USB rubber ducky and have some questions. I want to try and make some payloads for chromebooks due to their wide use everywhere. Will that work? The password stealing payload was cool but it doesn't work due to the chrome update. I have a work around but it takes a little longer, involves going to chrome web store, installing "show password" extension, showing password, copying it, etc. Is that even possible to do with the USB rubber ducky? Where do I start? Thanks
  2. Kali Linux Revealed book is now online. So back in 2013, there was this thread about kali documentation and a PDF e-book to go along - Which still holds true today. The docs.kali.org site is still up, and will be updated as changes happen. However, some of you may have heard, or not, so I wanted to update everyone, if you want to learn Kali Linux (not penetration testing, but the OS itself) more in depth, from customizing your own kernel and ISO deployments, to pre-loading drivers needed for installation on work machines and your own compatible/incompatible hardware to work as needed, deploy your own repositories with tools not already on the Kali repo, create attack appliances like the Evil Kali AP, then you will probably want to check out the Kali Linux Revealed book. Now, this might sound really spammy. And if I was only promoting the book to have you buy it, I would agree with you(I debated on whether I would ever post this here, but I know a lot of the hak5 community uses it alongside their other Hak5 tools and Pineapples) - but, we have taken the book, and converted it to a website, that we have given away FREE to the community. That is to say, the entire book is in web form, for free, search-able text, and we offer a PDF version for download from our new child site. Check out https://kali.training/ if you weren't already aware of it. I worked on converting the book from the HTML draft to create the wordpress version of the site which is linked above. A lot of man hours went into creating not only the book, but the site, and also material that was recently showcased at BlackHat for those who took the Kali Revealed class. It's an introduction to Kali and Linux, and a good primer for anyone who also might be thinking about the OSCP. Again, this is NOT a pentesting book, but if you do use Kali for learning pentesting and CTF's, this will still be a valuable resource for everyone. As Kali evolves and the Kali Team makes changes to the OS, the site will also update to reflect this over time, with new volumes released on the site as well. The book is also a mini-primer for Linux in general, so if you want to learn Linux and were always afraid to make Kali your first distro, this would be a great place to go and get your feet wet (I know a lot of people have always said don't start with Kali - personally I think that doesn't hold true today with it's Debian roots and would recommend it to anyone - my kids and wife use it as the family living room desktop, so it works fine for every range of user, n00b to l33t haxor...cough..). I'll admit, having worked on the site and reading only parts of it in full while converting it from the book the site, I myself am still a n00b when it comes to a lot of things Linux related in general, and while I use Kali for "fun" with CTF's, I am by no means fluent with it. I still have to sit down and read it in full myself, but I'm familiar with the topics in it and know that I need to brush up on a lot of the fundamentals. Just a reminder, this is not a Penetration Testing book. It's a Kali Linux OS book for sysadmins and InfoSec folks who need to deploy for their own use, or need to use and get familiar with, but it also is a complete walk-through from setup for new users, to more technical admin side towards the end of the book for anyone already in the field with a lead in for assessments.
  3. Just got done watching the latest episode of HAK5. Where they were referenced on Mr.Robot. At the end I seen that there is a Wifi Pineapple book that can be purchased. When I went online to purchase the Wifi Pineapple book. I could not find it. Any help is much appreciated. Thanks
  4. Is this new Wifi Pineapple Book will be available somehow for purchase from Europe ? plans for ebook format (will be more easy for purchase)
  5. why don't someone write a book "learn hacking with wifi pineapple" ..in which it should contain how to hack and also how to protect us from getting hacked ,..for beginners
×
×
  • Create New...