Jump to content

Search the Community

Showing results for tags 'classroom'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 1 result

  1. Hello, I am a high school teacher and I recently obtained a Wi-Fi Pineapple from my school in-order to aid in teaching a new computer science class which has a whole unit dedicated to cyber security. I was successful in setting it up, going through the configuration of the device, and I have successfully captured packets / viewed internet traffic. However, I wish to move away from simply “showing off” and demonstrating the abilities of the Wi-Fi Pineapple to the classroom. I wish to set up the device in a way that students can walk through labs that teach important lessons on cyber security. My goal is to set up the Wi-Fi Pineapple in a way students can experiment with device in a safe environment that is educational. I wish for students to walk away from this lab with the sense that information sent over the web is not necessarily private and that they should be careful about what information they make public. The only problem is that I am at a COMPLETE LOSS on how to do this. I have very limited cyber security/ network skills... does anyone have any ideas? Thanks in advance, any leads would be appreciated.
×
×
  • Create New...