Jump to content

about Wifi Pineapple SSL


Recommended Posts

I need a help about wifi pineapple product. How can I implement ssl certificate so that people who are using this automatically connected through ssl. and how can I decrypt the traffic that is going through this ssl. Is there any build in option that can decrypt the SSL encrypted traffic ?

Link to comment
Share on other sites

  • 5 months later...
9 hours ago, Ineffective_Device said:

Doesn't the decline of tools like SSLSplit and SSLStrip effectively make the pineapple an obsolete tool as nearly all internet traffic at this point uses both HTTPS and HSTS

The Pineapple does so much more than intercept communications to the internet.  It's great for spoofing, auditing, recon, and much more.  It's really only limited to your capabilities and the laws of physics.

Edited by sud0nick
Link to comment
Share on other sites

Surely spoofing is of little use as the main purpose of spoofing is man in the middle attacks, which are not effective if the device has no mechanism to deal with HTTPS.

While auditing and recon are present in the device, there seems to be nothing present that a simple ping sweep or network scan could not accomplish.

I work in penetration testing and vulnerability assessment and later today will be giving a demo and talk on the pineapple where I will find it very hard not to describe it as a piece of hardware that is aging and on the verge of being completely obsolete.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...