Tråd bedømmelse:
  • 0 Stemmer - 0 Gennemsnit
  • 1
  • 2
  • 3
  • 4
  • 5
The WiFi Pineapple. The #1 Rogue Access Point. Sælges
07-04-2018, 18:36 (Denne besked var sidst ændret: 07-04-2018, 18:46 af baws.)
#1
The WiFi Pineapple. The #1 Rogue Access Point. Sælges
Jeg har en WiFi Pineapple TETRA fra hak5.org til salg..:)

WiFi Pineapple TETRA
The WiFi Pineapple TETRA is a rock solid dual-band penetration testing base station with exceptional performance.
Its two discrete dual-band (2.4/5 GHz) Atheros radios leverage a PCI Express bus for stability and speed. The four integrated high gain amplifiers provide unparalleled range and radio performance.
Packed with conveniences, like a built-in USB Ethernet network interface for single cable connections to the simple web interface. The integrated USB Serial port provides dedicated under-the-hood access to its Linux shell.
Combined with the 6th generation software platform, the WiFi Pineapple TETRA is the ultimate wireless penetration testing tool.

  • WiFi man-in-the-middle platform
  • Highly effective rogue AP suite
  • Over-the-air apps and modules
  • Advanced client and AP filtering
  • Intuitive web interface
  • Simplified auditing workflow
  • Live reconnaissance view
  • At-a-glance intelligence
  • Device tracking and alerting
  • Reports emailed at set intervals
  • Built on embedded Linux
  • Free software updates
At the core of the WiFi Pineapple is PineAP, an advanced suite of wireless penetration testing tools for reconnaissance, man-in-the-middle, tracking, logging and reporting. Utilizing our unique hardware design, PineAP is the most effective rogue access point suite available.
Simplicity is key to any successful audit, which is why management of the WiFi Pineapple is conducted from an intuitive web interface. Built on modern standards for speed and responsiveness, the beautiful web interface puts the penetration tester in control from any device.
With an emphasis on usability and workflow, detailed information on the WiFi landscape is available at a glance. Advanced attacks are always clicks away with intelligent context menus from clients to access points.
As a platform, the WiFi Pineapple is home to numerous community developed modules which add features and extend functionality. Modules install free directly from the web interface in seconds. Developing modules is made straightforward with an API friendly to coders at any experience level.


The WiFi Pineapple Tetra is thoughtfully designed with an emphasis on performance and usability. Console access is at the ready with an integrated Serial UART from its Micro USB port. Ethernet connectivity is supported by a standard RJ45 port, as well as an onboard USB Ethernet controller from its Micro USB port.
Versatile power options and an efficient thermal design support long term deployment and on-the-go auditing. Either power from the AC wall adapter, from most laptops USB ports with the included Micro USB Y cables, or from a dual-USB battery pack.
Applications and logs are stored on the onboard high speed NAND flash memory while peripherals and expansion via the USB 2.0 host port offers support for modern LTE modems, radios, disks and more.
The WiFi Pineapple Android app simplifies USB Internet connection sharing. Tap to tether and instantly connect to the beautiful new mobile friendly web interface. Root not required.

Specifications
  • 6th generation software featuring PineAP, web interface and modules
  • (2x) Dual-Band (2.4/5 GHz) 802.11 a/b/g/n radios (Atheros AR9344 and AR9580 chipsets)
  • (4x) Skybridge amplifiers with 800 mW per radio using included antennas (SMA)
  • Integrated Power over USB Ethernet Port (Realtek RTL8152B chipset)
  • Integrated Power over USB Serial Port (FTDI D2XX chipset)
  • 533 MHz MIPS 74K Atheros AR9344 SoC
  • 2 GB NAND Flash
  • USB 2.0 Host Port
  • RJ45 Fast Ethernet LAN Port

PineAP Software

PineAP is a highly effective rogue access point suite for the WiFi Pineapple. Building on the simple probe request and response nature of Karma, PineAP takes the attack to the extreme. By utilizing its purpose engineered software in conjunction with the unique multi-radio design of the WiFi Pineapple, we’re able to thoroughly mimic preferred networks with precision client targeting. This sophisticated attack can be launched against key individuals or entire organizations, enabling the penetration tester to precisely orchestrate the airwaves. The end result is a man-in-the-middle position, enabling complete network traffic monitoring and control.
From Bring-Your-Own-Device policy management, to remote access penetration testing – the WiFi Pineapple with PineAP is your wireless auditing solution.
Any successful wireless audit begins with good situational awareness. To that end, the PineAP Recon feature provides the penetration tester with a contextual view of the WiFi landscape. Unlike traditional “war driving”, whereby the auditor passively listens for beacons being advertised by Access Points to paint a picture of the surrounding WiFi landscape, the WiFi Pineapple’s Recon Mode goes one giant step further.
undefined

undefined

undefined


By monitoring WiFi channels for all data activity, PineAP’s Recon paints a complete picture by showing both Access Points and their respective clients in a parent-child table view. What’s more, the elements of the WiFi landscape, such as SSID and Hardware address, support contextual hooks to PineAP functions and WiFi Pineapple modules. By tapping a client or access point, the penetration tester has full control of the situation. If PineAP is the ammunition, Recon is the battlefield.
Respecting the scope of engagement is critical to a successful wireless audit. Limiting the penetration test to specified clients ensures zero collateral damage. PineAP on the WiFi Pineapple supports advanced filtering and targeting capabilities. With allow and deny lists for both SSID and client Hardware address, the PineAP suite prevents unwanted devices from accessing the honeypot network.
Filter by single client of interest or entire organizations – all from the Recon view. In addition to filtering, PineAP is especially effective at snaring individual clients. The entire PineAP attack can be targeted towards a specific device, concealing the attack to bystanders.

Central to the PineAP suite is the self named engine. It combines multiple components to deliver customized attacks. This flexibility gives the penetration tester can gather a wide range of intelligence gathering options. From stealth monitoring to passively honeypots to active and targeted attacks, the PineAP engine is as versatile as it is powerful.
Keeping tabs on the WiFi landscape is made simple with a reporting component, enabling the penetration tester to locally capture, or receive by email, automated reports at set intervals. This is especially useful for unmanned, remotely deployed WiFi Pineapple nodes. Additionally the comprehensive logging engine enables advanced analytics.
Keeping tabs on client devices of interest is also within the realms of PineAP through Tracking. The advanced engine powering the PineAP Recon module enables the penetration tester to execute customized functions whenever devices of interest are seen in the vicinity.
Finally, complementing the PineAP suite is a multitude of community developed modules. Available as free over the air downloads, these modules provide enhancements and additional features to the WiFi Pineapple.
In conclusion, using PineAP on the WiFi Pineapple, the penetration tester is able to immediately identify, audit and analyze vulnerabilities within the wireless landscape.

Der er tale om en TETRA Tactical version med taske,batteri og field manual.

Lad mig få nogle bud enten her eller i pm..:)

Her er lidt fotos og en film..

https://www.hak5.org/wp-content/uploads/...76x576.jpg
https://cdn.shopify.com/s/files/1/0068/2...4x1024.png

https://www.youtube.com/watch?v=eHnQwTCKe2o
Find alle beskeder fra denne bruger
Citer denne besked i et svar
08-04-2018, 10:48 (Denne besked var sidst ændret: 08-04-2018, 10:50 af kiksen.)
#2
RE: The WiFi Pineapple. The #1 Rogue Access Point. Sælges
Så starter jeg 600 kr
Tager du mod mobilepay?
Find alle beskeder fra denne bruger
Citer denne besked i et svar
08-04-2018, 11:24 (Denne besked var sidst ændret: 08-04-2018, 15:23 af baws.)
#3
RE: The WiFi Pineapple. The #1 Rogue Access Point. Sælges
if you got the cash, u get the stash.

Ny pris for pakken var:
299$ plus ~450kr i skat, så den er lige over 2000kr værd..

Hvis nogen har en lækker NAS, er jeg frisk på at bytte..

Tak for dit bud kiksen, nogen skal jo starte ud.. hehehe
Men 600 er i underkanten, men tak for bud.·
Find alle beskeder fra denne bruger
Citer denne besked i et svar
08-04-2018, 15:47 (Denne besked var sidst ændret: 08-04-2018, 16:06 af kiksen.)
#4
RE: The WiFi Pineapple. The #1 Rogue Access Point. Sælges
Så lidt, hvad sætter du så start pris til?
Find alle beskeder fra denne bruger
Citer denne besked i et svar
08-04-2018, 16:30
#5
RE: The WiFi Pineapple. The #1 Rogue Access Point. Sælges
Du kan nappe den med det samme til 1800kr..:)

Hva siger du til det?
Find alle beskeder fra denne bruger
Citer denne besked i et svar
08-04-2018, 18:21 (Denne besked var sidst ændret: 08-04-2018, 18:21 af kiksen.)
#6
RE: The WiFi Pineapple. The #1 Rogue Access Point. Sælges
Uh, ville ønske jeg kunne sige ja til det, da det er et super godt tilbud. Desværre ligger det over mit budget lige pt.
Må melde fra
Find alle beskeder fra denne bruger
Citer denne besked i et svar
09-04-2018, 09:02
#7
RE: The WiFi Pineapple. The #1 Rogue Access Point. Sælges
Det var surt kiksen..:(

Igen, tak for at ligge ud med bud.

:)
Find alle beskeder fra denne bruger
Citer denne besked i et svar
« Ældre | Nyere »




User(s) browsing this thread: 1 Gæst(er)