[Product introduction] Hak5 WiFi Pineapple : Wireless LAN pen test (penetration test) tool

Mobile Application Testing using WiFi Pineapple

Wireless LAN pen test (penetration test) tool "Hak5 WiFi Pineapplepage has been added.

Wi-Fi Pineapple is Hak5's wireless audit platform that helps you conduct penetration tests.It can also be used as a rogue access point (AP) to perform man-in-the-middle (MitM) attacks.

About Hak5

Hak5, an expert in the field of information and IT security, was established in the United States in 2005 with the mission of "developing the Infosec industry."We do this through our award-winning podcasts, pentesting rigs, and inclusive communities.

Product type

  • WiFi Pineapple : A Low-Cost Portable WiFi Penetration Testing Tool
  • WiFi Pineapple Enterprise : A Robust WiFi Penetration Testing Tool
    – Standard : Individual users who need the ability to identify WiFi network weaknesses and device vulnerabilities.
    – Advanced: Military/Government Agencies and Security Teams requiring TAA, advanced auditing, and role-based access control
    – Pentest : Teams requiring rapid remote pentesting according to industry standard PTES and NIST 800-115
  • MK7AC WiFi Adapter : WiFi adapter
  • USB Rubber Ducky : Hot plug that can systematically test the authentication system (brute force attack is also possible)

The above is an example of Hak5's products.When contacting us, please let us know the product name and URL.

 

An example of products handled: WiFi Pineapple Mark VII Basic

A portable WiFi penetration test device for the "red team", an organization that reveals vulnerabilities using attack methods actually used by attackers in cybersecurity. A WiFi penetration test can be used to comprehensively check the security of the current wireless LAN system.

User example

  • network security administrator
  • Red team
NEW Version 2.0 + 5 GHz Upgrade! 🍍 WiFi Pineapple Mark VII 🕶

 

Main functions / features

  • Identify vulnerable devices to rogue access points
  • Conducting regular automated audits
  • Utilization of cloud C2 for threat simulation and onsite monitoring
  • Complete visibility of your wireless environment
  • Direct attacks in real time from your dashboard
  • Acquisition of personal information from PSK (pre-shared key), corporate authentication, and targeted captive portals
  • Impact while staying within range of the attack target
  • Cross-platform compatible
  • Passive surveillance, etc.
WiFi Pineapple 7th Gen Web Interface

 

Main Specifications

  • 2.4GHz 802.11b/g/n (5GHz/ac with module)
  • Single Core MIPS Network SoC
  • RAM 256MB RAM, 2GB EMMC

 

An example of accessories: MK7AC WiFi Adapter

Dual band adapter (802.11ac/child device) for WiFi Pineapple Mark VII.

Major features

  • Compatible with WiFi Pineapple Mark VII
  • High compatibility with penetration testing tools (Linux)
  • Enables wide area WiFi monitoring and auditing

 

Main Specifications

  • 2.4GHz 802.11 (a/b/g/n/ac), 5GHz
  • MediaTek MT7612U
  • 2x High Gain RP-SMA Antennas

 

Other accessories such as Stubby Antenna 3 Pack, Kismet LED Module are also available.
When contacting us, please let us know the product name and URL.

* We handle many security-related products such as OSINT automation tools and digital forensics.See also product information below