Vous êtes sur la page 1sur 7

WiFi Pineapple hack http://www.sigint.sk/e-shop/757/wifi-pineapple-d...

Späť na: Rádio príjimače - rádiostanice

WIFI PINEAPPLE MARK V


STANDARD HACK WiFi

WiFi Pineapple unikátne zariadenie vyvinutý Hak5 za


účelom WiFi auditu a prienikového testovania.

Notice: Array to string conversion in /home/jurijx/sigint.sk


/templates/invent/html/com_virtuemart/productdetails

WIFI PINEAPPLE MARK V STANDARD HACK WiFi /default.php on line 146


Array

Predajná cena159,00 €
Predajná cena bez DPH132,50 €

Opýtajte sa na tento produkt

Popis
The WiFi Pineapple is a unique device developed by Hak5 for the purpose of WiFi auditing and penetration testing. Since
2008 the WiFi Pineapple has grown to encompass the best rogue access point features, unique purpose-built hardware,
intuitive web interfaces, versatile deployment options, powerful software and hardware development aids, a modular
application ecosystem and a growing community of passionate penetration testers.

ROBUST

1 of 7 9/2/19, 2:04 PM
WiFi Pineapple hack http://www.sigint.sk/e-shop/757/wifi-pineapple-d...

The WiFi Pineapple is the only hardware with dual integrated radios custom built for advanced wireless attacks. The Mark
V generation is based on the formidable Atheros AR9331 system on a chip (SoC), which includes a 400 MHz MIPS
processor, 16 MB ROM and 64 MB RAM. Onboard is the infamous Realtek RTL8187 radio with monitor and injection
capabilities, a Micro SD memory expansion port, a bank of configurable auto-attack mode switches, a USB 2.0 host port
and 10/100 Ethernet port.

SIMPLE
At the core of the WiFi Pineapple is a modular web interface designed to simplify the management and execution of
advanced attacks. A set of "infusions" (modules) provide convenient graphical front-ends for popular command line
applications. Infusions can be installed to the device over-the-air from an online portal. These free applications install in a
matter of clicks. Additionally, infusions may be developed directly on the device using the open application programming
interface (API). Once submitted for review, your Infusion will be included in the online portal for all WiFi Pineapple users.

2 of 7 9/2/19, 2:04 PM
WiFi Pineapple hack http://www.sigint.sk/e-shop/757/wifi-pineapple-d...

INTELLIGENT
With the ability to perform passive reconnaissance of WiFi nodes in proximity, the penetration tester is provided a visual
interpretation of the wireless landscape, complete with access points, their connected clients, and unassociated clients.
This actionable intelligence provides the tester with the information necessary to target specific networks or individuals.

INTEGRATED
The WiFi Pineapple integrates with standard pentest frameworks such as Metasploit via Meterpreter. A standard toolset
offers popular utilities such as nmap, sslstrip, aircrack-ng, dsniff, tcpdump and many more via downloadable packages or
infusions. Standard file formats such as pcap can be captured from the device on to Micro SD cards for later analysis
using tools such as Wireshark and Kismet.

EFFECTIVE
Man-in-the-Middle power is achieved through PineAP. By thoroughly mimicking Preferred Networks, this advanced Rogue
Access Point suite attracts modern smart devices into connecting to the WiFi Pineapple. Capable of impersonating public
and secured WiFi access points, with its device specific precision, PineAP provides the penetration tester with targeted
client acquisition capabilities. In this scenario the attacker can monitor all network traffic flowing between an Internet
gateway and the connected clients as well as manipulate this data in transit such as through captive portals, DNS
spoofing, IP redirection and even the substitution of executables in transit.

3 of 7 9/2/19, 2:04 PM
WiFi Pineapple hack http://www.sigint.sk/e-shop/757/wifi-pineapple-d...

RECONNAISSANCE

Visualize WiFi landscape. Target networks and individuals.

AUTO HARVEST

Collect probe requests and beacons for rebroadcast.

DOGMA

Attract specific targets or all devices with thousands of beacons.

BEACON RESPONSE

Mimic networks with automatic targeted beacons.

KARMA

Capture clients no matter what network they seek.

4 of 7 9/2/19, 2:04 PM
WiFi Pineapple hack http://www.sigint.sk/e-shop/757/wifi-pineapple-d...

PERSISTENT
Deploy with confidence while maintaining persistence, pivoting, and potential. Either through Meterpreter sessions, SSH
shells or SSL VPN tunnels, the WiFi Pineapple will keep a constant connection to your home base for uninterrupted
monitoring and management by one user or an entire red team. Out-of-band connections may be established as the WiFi
Pineapple supports over 300 Mobile Broadband modems and Android USB tethering.

VERSATILE
As a small form factor device with low energy requirements and variable voltage acceptance from 5-12v, the WiFi
Pineapple is perfect for long duration stealth deployments. In many novel enclosures, the WiFi Pineapple can be easily
concealed at client sites throughout an entire engagement. An accessible serial port provides dedicated console access
while the expansion bus may host a Hardware Development Kit (HDK) module for custom projects. The device firmware
can be reset to defaults or reinstalled without need for additional hardware by using a convenient DIP switch configuration.

CPU: 400 MHz MIPS Atheros AR9331 SoC.

5 of 7 9/2/19, 2:04 PM
WiFi Pineapple hack http://www.sigint.sk/e-shop/757/wifi-pineapple-d...

Memory: 16 MB ROM, 64 MB DDR2 RAM

Disk: Micro SD support up to 32 GB, FAT or EXT, 2 GB Included

Mode Select: 5 DIP Switches - 2 System, 3 User configurable

Wireless: Atheros AR9331 IEEE 802.11 b/g/n + Realtek RTL8187 IEEE 802.11 b/g

Ports: (2) SMA Antenna, 10/100 Ethernet, USB 2.0, Micro SD, TTL Serial, Expansion Bus

Power: DC in Variable 5-12v, ~1A, 5.5mm*2.1mm connector, International Power Supply

Status Indicators: Power LED, Ethernet LED, Wireless 1 LED, Wireless 2 LED

COMPLETE
The WiFi Pineapple Mark V provides incredible value. Included with any kit is access to an active community support
forum, Pineapple University tutorial videos and documentation. Software patches and firmware upgrades are provided free
of charge throughout the life of the device. Registering your product and enjoy accessory discounts at the HakShop.

CREATIVE
Whether demonstrating vulnerabilities or discovering new ones, the WiFi Pineapple is more than a platform - it's a
community for creativity. Rickrolling clients, powering off WiFi drones mid-flight, tracking commercial airliners and logging
WiFi connections are only some of the creative things being done within the WiFi Pineapple community. Your creativity is
welcomed on this Linux based embedded device with support for python, php, perl and ruby. Why not join the community?

6 of 7 9/2/19, 2:04 PM
WiFi Pineapple hack http://www.sigint.sk/e-shop/757/wifi-pineapple-d...

PURPOSE BUILT HARDWARE REMOTE MANAGEMENT

The only purpose built WiFi pentest tool. Designed for For one user or an entire red team. Access from
advanced rogue applications, monitoring and injection. The anywhere with persistent reverse SSH shells, SSL
infamous AR9331 and RTL8187 join forces in “PineAP”. VPN relays or pivot through a meterpreter session in
Metasploit.

MANIPULATE TRAFFIC
AUTO ATTACK SWITCHES
Spoof DNS, Split and Strip SSL, Redirect traffic to Captive
Portal harvesters. Replace binaries in transit. Inject Mode switches deliver customized boot-time payloads
Javascript. without the need to login. Simply flip the switches to
your attack mode of choice and power on.

EXPANDABLE
SIMPLE WEB INTERFACE
Memory expansion by integrated Micro SD reader. Exposed
An intuitive web interface simplifies even the most
UART for convenient console access. HDK and BUS for
advanced attacks. Easily visualize the WiFi landscape
Hardware Development. USB - 4G Modems, Android
and execute attacks.
Tethering, WiFi Adapters

Hardware pro propojení počítačových sítí, například zabudovaná zařízení obsahující jedno nebo více bezdrátových
rozhraní pro účely tvorby počítačových sítí, analýzu provozu, monitorování, přihlašování a vykazování; Software k němu.
Matériel pour l'interconnexion de réseaux informatiques tel que dispositif intégré contenant une ou plusieurs interface(s)
sans fil à des fins de réseautage social, d'analyse, de surveillance, de journalisation et de compte rendu du trafic;
Logiciels connexes.
Computer network interconnection hardware such as an embedded device containing one or more wireless interface for
the purposes of computer networking, traffic analysis, monitoring, logging and reporting; Software thereto.

WIFI PINEAPPLE - ochranná známka, majitel Hak5 LLC

Recenzie
Zatiaľ tu nie je žiadna recenzia pre tento tovar.

7 of 7 9/2/19, 2:04 PM

Vous aimerez peut-être aussi