Jump to content

Tutorials...


1337

Recommended Posts

I'm the type of person who learns by example. When I learn something, I try to write the steps I had taken with an explanation of why I had taken these steps. Do you guys want to start a tutorial thread? I was hoping the admins would setup a sub section just for tutorials. The reason why I bring this up is because I feel the Pineapple was created for people who: 1. didn't understand how to implement attacks and 2. people that knew how to implement attacks could do it via web interface. Clicking a button in an infusion isn't really educating the hacker what is actually taking place. I was thinking we could have some tutorials for ssh connections and tutorials for web infusions. What do you guys think?

Link to comment
Share on other sites

I've written a few blogs on the Pineapple. Let me know if this is the kind of thing you're looking for: http://scotthel.me/j8e2

I actually used your first walk through to get ICS working. I think I was okay without it, but the visual aid was nice. I was planning on looking at the other entries this weekend. Good stuff.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...