• Premium Cyber-Security Produkte
  • RFID Security
  • Digitale Forensik
  • LEA & Rugged Produkte
  • Sonderbeschaffung
  • Premium Cyber-Security Produkte
  • RFID Security
  • Digitale Forensik
  • LEA & Rugged Produkte
  • Sonderbeschaffung

WiFi Pineapple Nano Tactical

215,00 €
-7 %
199,00 €
inkl. MwSt., zzgl. Versand
Nicht auf Lager
Lieferzeit: 5 Tag(e)

Beschreibung

Hak5 WiFi Pineapple Nano Tactical. Penetration testing device for network security testing.Check if your network is safe.


WiFi Pineapple Nano Tactical Hak5


WIFI PINEAPPLE NANO TACTICAL


Der taktische Vorteil für Wifi Pentester! Mobile Audits und flexible Einsatzfähigkeiten beim Pentesting.
Führen Sie ein Upgrade auf die Wifi Pineapple NANO Tactical Edition durch, um den vielseitigsten WiFi-Audit-Begleiter von überall aus zu nutzen. Der Wifi Pineapple NANO Tactical wurde speziell für den beliebten 5000mAh ANKER PowerCore-Akku (nicht im Lieferumfang enthalten) entwickelt und verfügt über einen speziellen USB-Adapter für eine wirklich individuelle Passform.


Das eigens dafür gebaute EDC-Gehäuse ist mit WiFi Pineapple NANO und einer optionalen Batterie in der wasserfesten Schale ausgestattet und verfügt über einen Allzweck-Molle-Riemen, eine Schnellverschlussschnalle, einen Karabiner-Clip, einen USB-Host-Ausschnitt und einen Wifi Pineapple-Patch.
Umfasst einen Satz von aktualisierten 90-Grad-500-mW-Antennen und ein drittes Radio (Mini-WLAN-WLAN-Adapter (RT5370)) für den drahtlosen Internetzugang und das Anbinden.


The WiFi Pineapple Nano is a unique device developed by Hak5 for the purpose of WiFi auditing and penetration testing. Since 2008 the WiFi Pineapple has grown to encompass the best rogue access point features, unique purpose-built hardware, intuitive web interfaces, versatile deployment options, powerful software and hardware development aids, a modular application ecosystem and a growing community of passionate penetration testers.


SCAN


Command the WiFi landscape and direct attacks from a live recon dashboard, passively monitoring all devices in the vicinity.


TARGET


Limit the audit to specified clients and access points within the scope of engagement and ensure zero collateral damage.


INTERCEPT


Acquire clients with a comprehensive suite of WiFi man-in-the-middle tools specializing in targeted asset collection.


REPORT


Record and analyze logs, generate emailed reports at set intervals, and identify vulnerable devices in your organization.



COMPREHENSIVE WIFI AUDITING


The WiFi Pineapple® NANO and TETRA are the 6th generation auditing platforms from Hak5. Thoughtfully developed for mobile and persistent deployments, they build on over 8 years of WiFi penetration testing expertise.

  • WiFi man-in-the-middle platform
  • Highly effective rogue AP suite
  • Over-the-air apps and modules
  • Advanced client and AP filtering
  • Intuitive web interface
  • Simplified auditing workflow
  • Live reconnaissance view
  • At-a-glance intelligence
  • Device tracking and alerting
  • Reports emailed at set intervals
  • Built on embedded Linux
  • Free software updates



SOFTWARE


At the core of the WiFi Pineapple is PineAP, an advanced suite of wireless penetration testing tools for reconnaissance, man-in-the-middle, tracking, logging and reporting. Utilizing our unique hardware design, PineAP is the most effective rogue access point suite available.

Simplicity is key to any successful audit, which is why management of the WiFi Pineapple is conducted from an intuitive web interface. Built on modern standards for speed and responsiveness, the beautiful web interface puts the penetration tester in control from any device.

With an emphasis on usability and workflow, detailed information on the WiFi landscape is available at a glance. Advanced attacks are always clicks away with intelligent context menus from clients to access points.

As a platform, the WiFi Pineapple Nano is home to numerous community developed modules which add features and extend functionality. Modules install free directly from the web interface in seconds. Developing modules is made straightforward with an API friendly to coders at any experience level.

READ MORE




HARDWARE

Built to take full advantage of the PineAP suite, the WiFi Pineapple provides the tester with the best auditing experience. Whether you're in need of a discrete go-everywhere solution or a high power dual-band workhorse, the 6th generation WiFi Pineapples have you covered.



WiFi Pineapple NANO

The ultimate WiFi pentest companion, in your pocket.


  • 6th generation software featuring PineAP, web interface and modules
  • Dual discrete 2.4 GHz b/g/n Atheros radios
  • Up to 400 mW per radio with included antennas (upgradeable)
  • Integrated Power over USB Ethernet Plug
  • Memory expansion via Micro SD (up to 200 GB)
  • Optional Tactical edition with mobile EDC case and battery
  • USB 2.0 Host accessory expansion port
  • Wired RJ45 Ethernet via optional USB adapter

Hak5 is proud to introduce its 6th generation wireless network auditing tool -- the WiFi Pineapple NANO.

Engineered from the ground up, The WiFi Pineapple NANO was first stripped to its core. Then building on the successes and feedback from its predecessors, we developed a platform centered around performance and usability.

The end result is like nothing else that's come before. It isn't a simple client radio, nor just a router or access point. The WiFi Pineapple NANO is a powerful wireless network auditing tool that leverages its unique hardware and intuitive web interface to integrate with your pentest workflow.

And it fits in your pocket.



Campus wide audit? Strap the WiFi Pineapple NANO Tactical Edition to your bag and hit the pavement. The thoughtfully tailored tactical case houses the new Pineapple Juice battery pack and WiFi Pineapple NANO while providing convenient access to its USB host port.

The new WiFi Pineapple Android app simplifies USB Internet connection sharing. Tap to tether and instantly connect to the beautiful new mobile friendly web interface. Root not required.

Plug the WiFi Pineapple NANO directly into your laptop's USB port and immediately get connected over the on-board USB Ethernet adapter.

Long term deployment at the client site? No problem. Plug the WiFi Pineapple NANO into a standard USB power adapter and maintain connectivity remotely over out-of-band LTE with support for the latest generation CDC_Ether-based USB modems.


Wifi Pineapple Pentesting


- Leading Rogue Access Point


- Die patentierte PineAP Suite ahmt die bevorzugten Netzwerke gründlich nach und ermöglicht Man-in-the-Middle-Angriffe


- WPA- und WPA-Enterprise-Angriffe


- Erfassen Sie WPA-Handshakes und imitieren Sie Zugriffspunkte für Unternehmen, und erfassen Sie Unternehmensdaten. For Pentesting ONLY!


- Präzisions-Targeting-Filter


- Bleiben Sie im Rahmen des Eingriffs und begrenzen Sie den Kollateralschaden durch MAC- und SSID-Filterung


- Einfaches Webinterface


- Schnell und intuitiv mit einem Schwerpunkt auf Workflow und umsetzbaren Informationen - Klicken Sie einfach, um anzugreifen


- Plattformübergreifend


- Keine zu installierende Software. Funktioniert in jedem modernen Webbrowser unter Windows, Mac, Linux, Android und iOS

- Fortgeschrittene Aufklärung


-Visualisieren Sie die WLAN-Landschaft und die Beziehungen zwischen Zugriffspunkten und Geräten


- Umsetzbare Aufklärung


- Identifizieren Sie anfällige Geräte, sammeln Sie Informationen über das Ziel und direkte Angriffe

- Passive Überwachung


- Überwachen und sammeln Sie Daten von allen Geräten in der Nähe. Speichern und Abrufen von Berichten jederzeit


- Active Frame Injection Angriffe


- Führen Sie gezielte, aktive WLAN-Angriffe mit manipulierten Management-Frames einschließlich deauth durch


- Cloud C² aktiviert
Zuverlässige und flexible Pentest-Lösung. Mit Hak5 Cloud können Sie Ihre Pentestgeräte fernsteuern