Phishing - Evil Portal Module - WiFi Pineapple Mark VII for pen testers - Hak5

Описание к видео Phishing - Evil Portal Module - WiFi Pineapple Mark VII for pen testers - Hak5

Subscribe to Steam Labs | https://bit.ly/Subsribe_HereSteam Labs
Full Tutorial | https://steamlabs.co.th/hak5-wifi-pin...
Facebook |   / steamlabsbangkok  

In this tutorial I am going to walk you through how to get started with Evil Portal on the WiFi Pineapple from Hak5 and how a penetration tester would use a tool like this to capture someones credential when logging into an open wifi point.

Useful links
Nmap cheat sheet | https://www.stationx.net/nmap-cheat-s...
Github Kleo Phishing Templates | https://github.com/kleo/evilportals
WiFi Pineapple Tactical Edition | https://shop.hak5.org/products/wifi-p...

⚠⚠⚠⚠⚠Our videos and posts are designed to educate, introduce and demonstrate ethical hacking tools for penetration testing, programming skills and structural design for VEX Robotics and projects that we develop with Raspberry Pi. Skills demonstrates are purely for educational purposes only. We do not condone people who use these skills for illegal purposes and kindly ask people to credit our work if our content is reshared ⚠⚠⚠⚠⚠

Комментарии

Информация по комментариям в разработке