Create Rogue Networks on the WiFi Pineapple (PineAP KARMA Attacks)

แชร์
ฝัง

ความคิดเห็น • 73

  • @josecarrillo2002
    @josecarrillo2002 2 ปีที่แล้ว +9

    THANKS A LOT Alex, I requested a fresh PineAP tutorial several times on both channels, nice to see that you finally found some time... you guys are always great at answering questions live and from this comments, plus here you covered few other topics at once, like a practical use for those probe requests and a quick overall view of the mark7, Once again killing it with this content...

  • @whoislookup
    @whoislookup 2 ปีที่แล้ว +1

    I love that “SMC” is on your network list!!! Go Corsairs!

  • @nicolascaferatta2111
    @nicolascaferatta2111 2 ปีที่แล้ว +7

    Great video, i hace a pineapple and id love if you can make more videos about it!! Thanks a lot

  • @sgtfoose8842
    @sgtfoose8842 2 ปีที่แล้ว +5

    An arp spoof option would be nice 👍

  • @ovalwingnut
    @ovalwingnut 2 ปีที่แล้ว

    Clear and Concise. Good job. Like a 3rd date... lots of crack (hopefully)

  • @Dot_Neith_EesdnakAch
    @Dot_Neith_EesdnakAch 2 ปีที่แล้ว

    thank you from Vietnam with love

  • @rationalbushcraft
    @rationalbushcraft 2 ปีที่แล้ว

    thanks man this is great. I will need to update my pineapple and give it a shot.

  • @deucekiller022
    @deucekiller022 2 ปีที่แล้ว +1

    Anyway you can show yourself catching a handshake because once I press the capture handshake nothing happens but when I run it through the CMD line it works .and any reason why I get kicked off the manage AP

  • @coolergappney1943
    @coolergappney1943 2 ปีที่แล้ว +1

    Why is it when I plug my pineapple into an AC power source, I'm never able to access the login portal. Not from my laptop, VM , or cellphone. I let the boot up process do it's thing, and the light is solid blue

  • @emmy7279
    @emmy7279 ปีที่แล้ว +1

    knowing the mdp of the wifi, is it possible to force client to wifipineapple without clicking?

  • @accesser
    @accesser 2 ปีที่แล้ว

    Very nice , Mine just arrived last week so this helps

  • @hack-talk9098
    @hack-talk9098 2 ปีที่แล้ว +1

    Do a video on how to use the geolocation packagr

  • @Antonio-yp3tj
    @Antonio-yp3tj ปีที่แล้ว

    Also hot tip for all of you: deny your own devices or devices your connecting to or using in an engagement.
    I’ve ran into some speed bumps where my phone or tablet to control the pineapple is joining a blank fake network while the connection to the real pineapple manage,ent network is being dropped, essentially locking me out and adding precious time to an engagement by fixing the issue.

  • @weirdsciencetv4999
    @weirdsciencetv4999 2 ปีที่แล้ว +6

    Phones change their MAC now to avoid being tracked, usually every time they connect. I am making an anti-stalking suite that uses a beacon swarm to get cellphone MAC addr, among other measures like correlating BT traffic.
    Any ideas on how to get a unique identifier from wifi traffic?

    • @sotecluxan4221
      @sotecluxan4221 2 ปีที่แล้ว

      Just guessing, IP, make, machine, OS type, location.....

    • @weirdsciencetv4999
      @weirdsciencetv4999 2 ปีที่แล้ว

      @@sotecluxan4221 good guess. But remember, the beacon swarm is just getting probes from phones thinking it’s a previously associated AP. I might sniff the probe request, then instantiate a AP, with the SSID the phone probed, let it connect and provide it actual internet off my mobile hotspot, do some kind of evil mitm stuff.

    • @Pidot31415
      @Pidot31415 ปีที่แล้ว

      @@weirdsciencetv4999 how'd it go

    • @weirdsciencetv4999
      @weirdsciencetv4999 ปีที่แล้ว +2

      @@Pidot31415 it works pretty well, but expanded it to look for a host of personal electronics, including bluetooth.
      Iphones do change their MACs by default now, so it the technique doesnt work in isolation.

    • @jamiepaterson1590
      @jamiepaterson1590 ปีที่แล้ว

      as I understood it, doesn't the MAC randomisation per-network rather than per-connection? that is, each network gets its own MAC rather than each instance of connection to that network

  • @mfrederickson1
    @mfrederickson1 11 หลายเดือนก่อน

    Can you do the same demo but from the C2 framework? Or if that's out there and I just missed it, give me the link? Thanks! Great video by the way...

  • @Steve_be
    @Steve_be 2 ปีที่แล้ว +1

    Have you a link for the beta v2 firmware, as its not on the site or do i download using my pineapple

    • @drskizz
      @drskizz 2 ปีที่แล้ว +2

      You have to put it on the beta update channel in Settings -> Advanced -> Alternative Updates.

    • @Steve_be
      @Steve_be 2 ปีที่แล้ว +1

      Thanks i just see it

  • @Nab1sc0
    @Nab1sc0 7 หลายเดือนก่อน

    I dont understand. How can you disable the management access point but still interact with GUI

  • @serkanonf
    @serkanonf 2 ปีที่แล้ว +13

    My neighbour hacked my network with this. What can I do against it ? Can I counter attack ?

    • @michaelisit6025
      @michaelisit6025 2 ปีที่แล้ว +6

      You call the authorities lol

    • @cybertalkwithdevin
      @cybertalkwithdevin ปีที่แล้ว +2

      @O B lmao

    • @davorfister
      @davorfister ปีที่แล้ว +2

      Yes! Throw a rock trough his window as and act of self deffense.

    • @charlesxkelly7909
      @charlesxkelly7909 ปีที่แล้ว +1

      How do you know ‘this’ is what they use?!? 🤔

    • @Harlem55
      @Harlem55 ปีที่แล้ว +3

      Lock your router down to permitting specific MACs and use intrusion detection to disallow spoofs from the network.

  • @izzydjinn723
    @izzydjinn723 2 ปีที่แล้ว

    fantastic presentation. You are doing grate!!!!!

  • @topsecret4791
    @topsecret4791 ปีที่แล้ว

    On my desktop I can't see the SSID Pool window on the right, all I see is Status!?

  • @shadowbrother24
    @shadowbrother24 2 ปีที่แล้ว +3

    Sadly deauthenication doesn't work on my devices somehow. Also my phone warns me that the network is suspicious if it's trying to connect to a pineapple AP .
    All in all I never made a successful attack in my own environment, which is kinda disappointing

    • @shadowbrother24
      @shadowbrother24 2 ปีที่แล้ว +2

      @McGregor Emmanuel neat workaround, but to be honest. If it gets advertised so hard and the product is kind of expensive for it's capabilities, it should simply work.

    • @nusibusi4728
      @nusibusi4728 ปีที่แล้ว

      @McGregor Emmanuel How it's work, when he said that he was unsuccessful in his own environment.

  • @justinboss4131
    @justinboss4131 2 ปีที่แล้ว +1

    What’s the point of the video if your blurring out the SSIDs we are suppose to see

  • @funkymonk2254
    @funkymonk2254 2 ปีที่แล้ว +1

    Thanks Alex.

  • @Gabbaa
    @Gabbaa ปีที่แล้ว +1

    Great video! But how would you create a rouge AP that is password protected, but you know the password?

    • @itspoffy
      @itspoffy ปีที่แล้ว +1

      Same. I used Evil AP and it connects but won't route internet traffic to my client ap so I can capture packets.

    • @Gabbaa
      @Gabbaa ปีที่แล้ว

      Have you connected the pineapple to the legit wifi?

  • @jadenewton366
    @jadenewton366 2 ปีที่แล้ว +3

    Great video mate, always enjoy your content, I have a pineapple on the way! Is there a built in function to DNS spoof or serve up captive portal/ fake login pages like face book where it stores the credentials through the pineapple, like what wifiphisher does ? Or would I have to set one up through Kali and use my laptop or a rasp pi to achieve that ?

    • @drskizz
      @drskizz 2 ปีที่แล้ว +1

      Yes there an evil portal module but may need updated prior to using it with the Beta 2 pineapple firmware. Modules are community driven and need the author to update.

    • @jadenewton366
      @jadenewton366 2 ปีที่แล้ว

      @@drskizz thank you brother , appreciate the response, I am in Australia so got a month to wait till it arrives anyway hopefully it's updated by then ^_^

  • @mspencer712
    @mspencer712 2 ปีที่แล้ว

    I think the description is missing the "link to Cody's video" mentioned in the outro.

    • @hak5
      @hak5  2 ปีที่แล้ว

      Oh no! I linked it as a card in the outro, but I'll also paste in the description :)

  • @jeehill9592
    @jeehill9592 2 ปีที่แล้ว

    How does the pineapples throughput speed lend itself to mass packet forwarding?

  • @mostafael-masri3111
    @mostafael-masri3111 2 ปีที่แล้ว

    can you please explain how you blurred your wifi and MAC address ? thank you

  • @mortalsssandoval6898
    @mortalsssandoval6898 2 ปีที่แล้ว +1

    Could this be possible for the rpi 4?

  • @pz1
    @pz1 2 ปีที่แล้ว

    I’d like to see a video of you successfully using dns spoof to spoof Facebook to any user on an iPhone connected to a pineapple that has ever been logged into Facebook on that device before (which is everybody)

  • @jmr
    @jmr 2 ปีที่แล้ว +1

    Great video

  • @mikeford3421
    @mikeford3421 ปีที่แล้ว

    Where is the Link for the firmware you said you would link???

  • @superman101tyson
    @superman101tyson 2 ปีที่แล้ว

    My tetra wont factory reset. is there any solution?

  • @brianpotter8851
    @brianpotter8851 2 ปีที่แล้ว +1

    Anyone else notice 4:20 when Alex opened his phone browser? Nice.

  • @TheChinobi23
    @TheChinobi23 2 ปีที่แล้ว

    Can yo do this with the new GUI?

  • @TerryDeSimone
    @TerryDeSimone 2 ปีที่แล้ว +1

    More In-Depth Videos would be nice, not much info in the way of using Pineapple MK7..
    * But my question is.. WHY can't u use like SSLStrip to downgrade the connection & serve Fake router login pages based on OUI?
    * Or.. How come you cant use a name like "Linksys" in PineAP.. then anyone whose connected to it will reconnect... and when they connect to it.. if it's password protected, why cant we serve them Fake router login pages based on OUI? you just said you cant.. but not WHY ? there HAS to be a way.. Karma has been around for a LONG time..

    • @syedshirazi95
      @syedshirazi95 ปีที่แล้ว

      you can do this, you just have to disconnect them and create a fake login page.

  • @MFxKRiLLiN
    @MFxKRiLLiN ปีที่แล้ว

    i dont see ssid pool

  • @SimplicityForGood
    @SimplicityForGood ปีที่แล้ว +1

    what is the point of this? if a person connect to your mobile router wifi or a pineapple .. so what? people connect to cafes and hotels all the time.. just connecting does not really do anything... what after they connected? do you have full access to all content in their smart phone then? I like to know how I can get full access to a smart phone and so go in and see all chat forums, social media accounts , photo albums in someone else phone... what tools would one need for that type of hacking? is pineapple wifi really useful for this or is there another HAK5 tool useful for distance hacking into someone' s phone??

    • @waveril5167
      @waveril5167 6 หลายเดือนก่อน

      that's highly illegal dude

  • @johnneisler6552
    @johnneisler6552 2 ปีที่แล้ว +2

    What do you call it when a linux server has a virus?
    Answer: A terminal illness 😆

  • @jarrodyuki7081
    @jarrodyuki7081 2 ปีที่แล้ว

    yes pineapples!!!!!!!!!!!!!!!!!!!!

  • @wisemasterbuilder
    @wisemasterbuilder 2 ปีที่แล้ว

    Karma Points +50

  • @dougb27
    @dougb27 ปีที่แล้ว

    Imagine having a acab sticker on your laptop but your teaching people how to brute force people’s personal info like you have the moral high ground 🤦🏻‍♂️

  • @algenerator3000
    @algenerator3000 ปีที่แล้ว

    any hackers on here? i need yalls service hmu

  • @mnageh-bo1mm
    @mnageh-bo1mm 2 ปีที่แล้ว +1

    Karma? Are you still in 2014?
    Lol

  • @CyHunterX1
    @CyHunterX1 2 ปีที่แล้ว +2

    You have a boyfriend? Wow inteligent man 😳😳🤔 how are you?

    • @fotografm
      @fotografm 2 ปีที่แล้ว

      Is it true ? This would be a dream come true. For someone !

  • @omsutar5498
    @omsutar5498 2 ปีที่แล้ว +1

    This video is good to learn hacking

  • @mandamiddle0278
    @mandamiddle0278 ปีที่แล้ว

    this guy its sooo cute hooly gyyat how old r u