WiFi Pineapple Mark V

Posted: June 12, 2014 in Reviews

Overview:

 

overview of Pineapple Mark v

 

The WiFi Pineapple Mark V is the latest generation wireless network auditing tool from Hak5. With its custom, purpose built hardware and software, the WiFi Pineapple enable users to quickly and easily deploy advanced attacks using our intuitive web interface.

Hak5 focuses on making easily accessible, affordable and infinitely expandable wireless hacking tools. Since 2008 the WiFi Pineapple has been serving penetration testers, law enforcement, military and government with a versatile wireless auditing platform for almost any deployment scenario.

The WiFi Pineapple Mark V is the latest generation wireless network auditing tool from Hak5. With its custom, purpose built hardware and software, the WiFi Pineapple enable users to quickly and easily deploy advanced attacks using our intuitive web interface.From a man-in-the-middle hot-spot honeypot to an out-of-band pentest pivot box, the WiFi Pineapple is unmatched in performance, value and versatility.

 

Features:

 

pineapple mark v

The WiFi Pineapple Mark V is precision engineered as the ultimate hacker companion. Designed from the ground up with thoughtful focus on performance and usability, the Mark V packs a powerful punch. The result is a truly unique pocketable pentest kit:

Dual unlocked high gain radios emphasize the strengths of two chips infamous for their hacking potential; the AR9331 and the RTL8187. SMA connectors for professional antennas.

Twice the RAM and ROM of the previous generation plus expandable memory by Micro SD for swap and storage in FAT or EXT means smooth operation with loads of data.

Auto-attack mode switches deliver customized boot-time payloads without the need to login. Simply flip the switches to your attack mode of choice and power on.

 

features 1

 

Simple Web Interface allows anyone to easily deploy attacks. Over the air downloads of infusions add web-based capabilities with one-click updates.

A back-end designed to exploit the new hardware. Using a database drive approach, the API is now more powerful than ever.

Hackable with a unique expansion bus for future “pineapple slices”. Console access by easy to access TTL Serial port.

Practically unbrickable with bootloader-based recovery web interface or quickly reset to factory defaults with the flip of a switch.

 

features

 

Flexible power options. Variable voltages for operation from 5v – 12v sources. International AC adapter standard. Optional Pineapple Juice battery packs for extreme 24-72 hour runtime.

Rugged and discrete small form factor case with tactical concealment options for short engagements and long term deployments.

Support for over 300 USB Mobile Broadband modems for out-of-band tunneling, pivoting and remote access.

Support for tunneling over SSH and VPN, passive monitor modes with intelligence logging, mesh networking capabilities.

Available Pentest Packages include aircrack-ng, dsniff, easy-creds, ettercap, hping3, httptunnel, karma, kismet, macchanger, mdk3, ngrep, nmap, nodogsplash captive portal, privoxy, ptunnel, snort, sslsniff, sslstrip, ssltunnel, stunnel, tcpdump, tor, and reaver.

Out of the box python, bash, php and support for ruby, perl.

Specification:

  • CPU: 400 MHz MIPS Atheros AR9331 SoC.
  • Memory: 16 MB ROM, 64 MB DDR2 RAM
  • Disk: Micro SD support up to 32 GB, FAT or EXT, 2 GB Included
  • Mode Select: 5 DIP Switches – 2 System, 3 User configurable
  • Wireless: Atheros AR9331 IEEE 802.11 b/g/n + Realtek RTL8187 IEEE 802.11 b/g
  • Ports: (2) SMA Antenna, 10/100 Ethernet, USB 2.0, Micro SD, TTL Serial, Expansion Bus
  • Power: DC in Variable 5-12v, ~1A, 5.5mm*2.1mm connector, International Power Supply
  • Status Indicators: Power LED, Ethernet LED, Wireless 1 LED, Wireless 2 LED

Leave a comment