PRZEDMIOTEM AUKCJI JEST ORYGINALNE URZĄDZENIE DO PENTESTINGU WIFI PINEAPPLE MARK V wersja TACTICAL WIFI HACKING KIT
W komplecie:
- WiFi PineApple Mark V
- Power Bank "Pineapple Juice 15000" Dual-USB
- Karta WiFi ALFA AWUS036NEH
- torba na ramię (Every Day Carry )
- łatki na torbę
Opis:
WiFi Pineapple Mark V jest urządzeniem nowej generacji służące do audytu sieci WiFi. Urządzenie pozwala użytkownikom na szybkie i łatwe przeprowadzanie ataków z intuicyjnego interfejsu web.
Od man in the middle hot-stop honeypot do out-of-band pivot box. Nie ma drugiego takiego urządzenia dorównującego wydajnością i użytecznością.
Polecam urządzenie dla profesjonalistów dbających o bezpieczeństwo sieci lub osób które lubią takie urządzenia.
Jego zastosowanie ogranicza się jedynie wyobraźnią. Od testowania sieci do tworzenia tunelowania połączeń.
Krótko o podstawowych funkcjach:
"Wi-Fi Pineapple to urządzenie które przeprowadza atak Man in the Middle za nas. Działa na zasadzie wyłapywania z eteru ramek od naszych urządzeń "czy sieć którą znam jest dostępna?" Przykładowo, jeżeli nasze urządzenie ma zapamiętaną sieć o nazwie "TP-Link" to owe urządzenie automatycznie się pod nią podszyje i przeprowadzi atak Man in the Middle."
Pozwala na kilka trybów pracy, np. tethering z modemu 3G/Android, WiFiRelay, Eth2PC, WiFi2PC(klient wifi), praca samodzielna.W Pineapple mamy wszystko co używaliśmy w Backtrack/Kali na dodatek mamy to w wersji przenośnej którą można obsłużyć telefonem/tabletem. Wiadomo, oprócz MITM wymienionego wyżej, mamy dostęp do wielu pakietów aircrack-ng (łamanie zabezpieczeń WEP), reaver (WPS), ettercap , sslstrip , nmap , tcpdump, dnsspoof pozwalający na ataki typu phishing czy mój ulubiony ricknroll, jammer, obsługa modemu 3G(testowałem z Aero2 na Huawei E353) i wiele innych, wymienione "moduły" mogą być obsługiwane przez GUI, oczywiście nic nie stoi na przeszkodzie, aby poprzez SSH dograć sobie te lub inne paczki i zarządzać tam całym urządzeniem.
WiFi Pineapple Mark V Tactical Kit includes:
WiFi Pineapple Mark V Wireless Penetration Testing Platform
Pineapple Juice 15000 Rechargeable Dual USB Battery
ALFA AWUS036NEH High Throughput USB WiFi Radio
Tactical Every Day Carry (EDC) Shoulder Bag
Hak5 and WiFi Pineapple Squadron Morale Patches
The WiFi Pineapple Mark V Tactical kit is your rugged go-everywhere hacker companion.
The included Tactical EDC (Every Day Carry) bag features high quality zippers and buckles with well thought out pockets for organization that's up to any task.
The Tactical EDC bag houses both the WiFi Pineapple Mark V and our Pineapple Juice 15000 Dual USB battery perfectly.
The front most pocket holds the WiFi Pineapple Mark V while providing adequate ventilation and vertical orientation for both radios antennas.
A fitted side pocket snugly holds the included Pineapple Juice 15000 Dual USB battery, providing convenient reach for quick on and off.
The wide padded shoulder strap with large buckle offers all day comfort and quick on/off mechanism.
Molle loops provide a means for lashing on additional accessories or to hold clip-on items such as pocket knives, flashlights, precision screw driver sets, pens, etc.
The molle loops also aid in routing cables, such as from the second USB port of the Pineapple Juice battery to a mobile phone or tablet stash
Pockets are a plentiful. A top molle zipper pocket offers quick access to common items such as keys and sunglasses.
A full length back panel zipper pocket may fit a tablet while the purpose spec'd buckle holster houses most standard size multi-tools.
A zipper side pocket fits most compact digital cameras while the opposing side features a Velcro and bungee cord to secure a water bottle.
Both the front pocket and main compartment offer built in organizers with the main compartment featuring a top drawstring rain-fly.
The back of this nylon bag includes mesh padding on pressure points and Velcro loop strap.
In addition to a WiFi Pineapple Mark V and Pineapple Juice 15000 Dual USB battery pack, the kit includes our WiFi Pineapple and Hak5 Velcro patches to display with pride.
The Pineapple Juice 15000 Rechargeable Dual USB battery pack includes the appropriate USB to DC Barrel cable to power the WiFi Pineapple Mark V from its 2A / 5V port providing a consistent 10 Watts of operating current.
A second USB port is available for charging additional accessories such as smartphones and tablets. The Pineapple Juice 15000 can be recharged by its Micro USB port via the included Micro USB cable and US AC/DC wall adapter.
The Pineapple Juice 15000 is capable of simultaneous charge and discharge. When plugged into a power source via its Micro USB Input port the two USB-A ports remain operational.
The included ALFA Networks AWUS036NEH model USB WiFi adapter enhances the WiFi Pineapple Mark V.
Supporting 802.11 b/g/n and packing a Ralink RT3070 chipset this USB powered radio delivers 6 modes of wireless including managed, monitor and master.
Supplementing the internal Mark V radios - its integrated Atheros and Realtek radios (the PineAP duo), this USB Radio can enhance client-mode throughput (MK5 to AP), enabling advanced attacks with simultaneous high throughput.
PINEAPPLE:
ROBUST
The WiFi Pineapple is the only hardware with dual integrated radios custom built for advanced wireless attacks. The Mark V generation is based on the formidable Atheros AR9331 system on a chip (SoC), which includes a 400 MHz MIPS processor, 16 MB ROM and 64 MB RAM. Onboard is the infamous Realtek RTL8187 radio with monitor and injection capabilities, a Micro SD memory expansion port, a bank of configurable auto-attack mode switches, a USB 2.0 host port and 10/100 Ethernet port.
SIMPLE
At the core of the WiFi Pineapple is a modular web interface designed to simplify the management and execution of advanced attacks. A set of "infusions" (modules) provide convenient graphical front-ends for popular command line applications. Infusions can be installed to the device over-the-air from an online portal. These free applications install in a matter of clicks. Additionally, infusions may be developed directly on the device using the open application programming interface (API). Once submitted for review, your Infusion will be included in the online portal for all WiFi Pineapple users.
INTELLIGENT
With the ability to perform passive reconnaissance of WiFi nodes in proximity, the penetration tester is provided a visual interpretation of the wireless landscape, complete with access points, their connected clients, and unassociated clients. This actionable intelligence provides the tester with the information necessary to target specific networks or individuals.
INTEGRATED
The WiFi Pineapple integrates with standard pentest frameworks such as Metasploit via Meterpreter. A standard toolset offers popular utilities such as nmap, sslstrip, aircrack-ng, dsniff, tcpdump and many more via downloadable packages or infusions. Standard file formats such as pcap can be captured from the device on to Micro SD cards for later analysis using tools such as Wireshark and Kismet.
EFFECTIVE
Man-in-the-Middle power is achieved through PineAP. By thoroughly mimicking Preferred Networks, this advanced Rogue Access Point suite attracts modern smart devices into connecting to the WiFi Pineapple. Capable of impersonating public and secured WiFi access points, with its device specific precision, PineAP provides the penetration tester with targeted client acquisition capabilities. In this scenario the attacker can monitor all network traffic flowing between an Internet gateway and the connected clients as well as manipulate this data in transit such as through captive portals, DNS spoofing, IP redirection and even the substitution of executables in transit.
RECONNAISSANCE
Visualize WiFi landscape. Target networks and individuals.
AUTO HARVEST
Collect probe requests and beacons for rebroadcast.
DOGMA
Attract specific targets or all devices with thousands of beacons.
BEACON RESPONSE
Mimic networks with automatic targeted beacons.
KARMA
Capture clients no matter what network they seek.
PERSISTENT
Deploy with confidence while maintaining persistence, pivoting, and potential. Either through Meterpreter sessions, SSH shells or SSL VPN tunnels, the WiFi Pineapple will keep a constant connection to your home base for uninterrupted monitoring and management by one user or an entire red team. Out-of-band connections may be established as the WiFi Pineapple supports over 300 Mobile Broadband modems and Android USB tethering.
VERSATILE
As a small form factor device with low energy requirements and variable voltage acceptance from 5-12v, the WiFi Pineapple is perfect for long duration stealth deployments. In many novel enclosures, the WiFi Pineapple can be easily concealed at client sites throughout an entire engagement. An accessible serial port provides dedicated console access while the expansion bus may host a Hardware Development Kit (HDK) module for custom projects. The device firmware can be reset to defaults or reinstalled without need for additional hardware by using a convenient DIP switch configuration.
COMPLETE
The WiFi Pineapple Mark V provides incredible value. Included with any kit is access to an active community support forum, Pineapple University tutorial videos and documentation. Software patches and firmware upgrades are provided free of charge throughout the life of the device. Registering your product and enjoy accessory discounts at the HakShop.
CREATIVE
Whether demonstrating vulnerabilities or discovering new ones, the WiFi Pineapple is more than a platform - it's a community for creativity. Rickrolling clients, powering off WiFi drones mid-flight, tracking commercial airliners and logging WiFi connections are only some of the creative things being done within the WiFi Pineapple community. Your creativity is welcomed on this Linux based embedded device with support for python, php, perl and ruby. Why not join the community?
PURPOSE BUILT HARDWARE
The only purpose built WiFi pentest tool. Designed for advanced rogue applications, monitoring and injection. The infamous AR9331 and RTL8187 join forces in “PineAP”.
MANIPULATE TRAFFIC
Spoof DNS, Split and Strip SSL, Redirect traffic to Captive Portal harvesters. Replace binaries in transit. Inject Javascript.
EXPANDABLE
Memory expansion by integrated Micro SD reader. Exposed UART for convenient console access. HDK and BUS for Hardware Development. USB - 4G Modems, Android Tethering, WiFi Adapters
REMOTE MANAGEMENT
For one user or an entire red team. Access from anywhere with persistent reverse SSH shells, SSL VPN relays or pivot through a meterpreter session in Metasploit.
AUTO ATTACK SWITCHES
Mode switches deliver customized boot-time payloads without the need to login. Simply flip the switches to your attack mode of choice and power on.
SIMPLE WEB INTERFACE
An intuitive web interface simplifies even the most advanced attacks. Easily visualize the WiFi landscape and execute attacks.
PROSZĘ ZWRÓCIĆ UWAGĘ NA CZAS REALIZACJI WYSYŁKI. TOWAR WYSYŁANY Z POLSKI(BRAK CŁA/UKRYTYCH OPŁAT)