Jump to content

OKlabs

Members
  • Posts

    2
  • Joined

  • Last visited

Everything posted by OKlabs

  1. Hello, and thanks for the reply! It's been a very long time since I have posted a question on a forum and I was a bit nervous that no one would reply. I appreciate the advice and agree but, what would be a more specific scenario I could focus on that would utilize the Wifi-Pineapple in the classroom? I'm trying to come up with a syllabus supplemented with various activities. Let’s say I want to use the Wifi - Pineapple in the classroom, how would I do that, other than demonstrating a few of its capabilities? I must admit my knowledge of cyber-security is limited but, I want to learn. Thanks.
  2. Hello, I am a high school teacher and I recently obtained a Wi-Fi Pineapple from my school in-order to aid in teaching a new computer science class which has a whole unit dedicated to cyber security. I was successful in setting it up, going through the configuration of the device, and I have successfully captured packets / viewed internet traffic. However, I wish to move away from simply “showing off” and demonstrating the abilities of the Wi-Fi Pineapple to the classroom. I wish to set up the device in a way that students can walk through labs that teach important lessons on cyber security. My goal is to set up the Wi-Fi Pineapple in a way students can experiment with device in a safe environment that is educational. I wish for students to walk away from this lab with the sense that information sent over the web is not necessarily private and that they should be careful about what information they make public. The only problem is that I am at a COMPLETE LOSS on how to do this. I have very limited cyber security/ network skills... does anyone have any ideas? Thanks in advance, any leads would be appreciated.
×
×
  • Create New...