• Premium Cyber Security Tools
  • RFID Security
  • Digital Forensic
  • LEA & Rugged Products
  • Procurement
  • Premium Cyber Security Tools
  • RFID Security
  • Digital Forensic
  • LEA & Rugged Products
  • Procurement

WiFi Pineapple Mark 7

229.00 €
incl. VAT, plus delivery
Not in stock
Delivery time: 5 day(s)

Description


WiFi Pineapple Mark 7 Hak5. Penetration testing device for network security audit. IT-Security Network Monitoring.


WiFi Pineapple Mark VII

The Hak5 WiFi Pineapple Mark 7 is a unique device developed by Hak5 for the purpose of WiFi auditing and penetration testing.


Experience the most refined WiFi Pineapple. Intuitive interfaces guide you through WiFi auditing. Campaigns automate pentests with stunning reports. Interactive recon puts you in command of the airspace, and a compliment of dedicated radios provides enterprise-grade results.

The industry standard pentest platform has evolved. Equip your red team with the WiFi Pineapple® Mark VII. Newly refined. Enterprise ready.

Automate WiFi auditing with all new campaigns and get actionable results from vulnerability assessment reports. Command the airspace with a new interactive recon dashboard, and stay on-target and in-scope with the leading rogue access point suite for advanced man-in-the-middle attacks.

Next-gen network processors combine with multiple role-based radios and the Hak5 patented PineAP suite to deliver impressive results. Hardened and stress tested for the most challenging environments.

The new WiFi Pineapple Mark 7 features incredible performance from a simple web interface with an expansive ecosystem of apps, automated pentest campaigns, and Cloud C2 for remote access from anywhere.


The WiFi Pineapple Features

Leading Rogue Access Point
Patented PineAP Suite thoroughly mimics preferred networks, enabling man-in-the-middle attacks
WPA and WPA Enterprise Attacks
Capture WPA handshakes and imitate enterprise access points, capturing enterprise credentials
Precision Targeting Filters
Stay within the scope of engagement and limit collateral damage with MAC and SSID filtering
Simple Web Interface
Fast and intuitive with an emphasis on workflow and actionable intelligence – just click to attack
Cross-Platform
No software to install. Works in any modern web browser on Windows, Mac, Linux, Android, iOS

Advanced Reconnaissance
Visualize the WiFi landscape and the relationships between access points and devices
Actionable Intelligence
Identify vulnerable devices, gather intelligence on the target and direct attacks
Passive Surveillance
Monitor and collect data from all devices in the vicinity. Save and recall reports at any time
Automated Campaigns
Guided campaign wizards deliver repeatable, actionable results with custom reports
Cloud C² Enabled
Deploy with confidence. Remotely command and control the airwaves with Hak5 Cloud C²


Wifi Pineapple Mark VII
PORTABLE WIFI PENTEST COMPANION

Single Band 2.4 GHz 802.11 b/g/n
Single Core MIPS Network SoC
Three Dedicated Role-based Radios
With three high gain antennas
USB-C Power/Ethernet Port, USB 2.0 Host Port,
Single RGB LED Indicator
256 MB RAM, 2 GB EMMC
Power via USB-C


Thoroughly mimic preferred networks to identify devices vulnerable to this rogue access point.

Perform regular, automated audits with campaigns that generate actionable intelligence reports.

Install and manage remotely with Cloud C2 for persistent threat simulation and on-site monitoring.


Completely visualize the wireless landscape and orchestrate attacks from the real-time dashboard.

Capture impressive loot, from PSK and Enterprise credentials to PII from targeted captive portals.

Make an impact while staying in-scope on the engagement with advanced client and AP filtering.



WiFi Pineapple Mark VII available from HackmoD EU now!

Wifi Pineapple Mark 7 at Hakmac