Jump to content

Search the Community

Showing results for tags 'using tetra for pentesting'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 1 result

  1. While the tubes video below go through scenarios for ethical hacking. Can we start posting different "detailed" steps to do such ethical hacking for various scenarios. I would like to see step by step instructions from starting Tetra to using tools,acquiring etc. Go through each tool setup and use. I know HAK5 team has a online doc but can we start one to address how to"s with detailed steps. The PineAP book is good but want more details If Hak5 will allow ( subject to the forums ethical rules ----- can we start it here and post different scenarios ? If ok--separate each scenario with cut lines like below with Q&A to follow in each scenario If not ok to post please advise , or where to do such --all on the basis of ethical pen testing and educational uses for knowledge acquiring https://www.youtube.com/watch?v=eHnQwTCKe2o https://www.youtube.com/watch?v=ZiPAjruB1n4 ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- Scenario One I have been asked to test security for a group of people with cell phones and open router points who have assembled close to my location. What are the steps from starting the Tetra, Recon,Clients mode, Pine AP, etc.. Please list in steps 1,2,3 etc.. ---------------------------------------------------------------------------------------------------------- Scenario Two ------------------------------------------------------------------------------------------------------------ Scenario Three --------------------------------------------------------------------------------------------------------------------
×
×
  • Create New...