Jump to content

Pineapple As Open Web Server - Advice?


farfel

Recommended Posts

I've just ordered my Pineapple ... all excited. My application is not security oriented -- it's just to be an access point that will serve internal web pages & PDFs to connected client devices, as in a classroom for example, or for advertising.

In this application, the Pineapple will not be connected to the Internet.

All Wi-Fi connections to the Pineapple SSID will need to be redirected to the internal webserver. If I understand correctly, this should be easy.

Could anyone answer a few questions?

1. Will https attempts be redirected, or go nowhere? For example, some user browsers default to an https site such as for E-mail. They'll need to be redirected automatically to the internal web.

2. How much storage space is there internally for the webserver? Can it get files from external USB storage if needed?

3. What actual webserver is it? Apache? Nginx ... etc.? Got PHP?

4. It may be necessary to use WPA. This is not for security reasons, it's because some user browsers like on my Kindle Fire throw up their own "login" screen when the user attempts to connect to a truly nonsecured access point.

And it confuses the user because if my AP is open, it isn't asking for login.

Don't even get me started on iOS devices with their "success.html" thing that has to be simulated in order to avoid their Log In browser.

So I may have to use WPA and give out a password. I understand that the Pineapple AP doesn't do WPA. So can the Pineapple bypass its internal AP and be hardwire connected to an external AP that is set up with WPA? I sure hope so.

Thanks.

Link to comment
Share on other sites

1. Will https attempts be redirected, or go nowhere? For example, some user browsers default to an https site such as for E-mail. They'll need to be redirected automatically to the internal web.

You can redirect every page the user tries to visit to your Pinapple, see DNS Spoof Landing Page e.g. 172.16.42.1 *

2. How much storage space is there internally for the webserver? Can it get files from external USB storage if needed?

Internally not much, but you can link everything to external USB storage

3. What actual webserver is it? Apache? Nginx ... etc.? Got PHP?

uhttpd with php4

4. It may be necessary to use WPA. This is not for security reasons, it's because some user browsers like on my Kindle Fire throw up their own "login" screen when the user attempts to connect to a truly nonsecured access point.

WPA with Karma isn't supported, but you can setup the pineapple as a normal AP with WPA, see the module "Network Manager" from Whistle Master

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...