Jump to content

Sup?


Sebkinne

Recommended Posts

  • Replies 64
  • Created
  • Last Reply

Top Posters In This Topic

@ZaraByte, don't sell it. We need more of your TUTORIALS!!!! :)

Lol I'm sure someone else will be able to take my spot doing that the biggest issue I don't like doing videos about infusions is they're being changed around to much and my videos become out date when people go to use it so then I gotta do a whole new video showing it but eh!

I'm so far behind on doing a lot of videos my biggest priority was getting the products that have been sent to me to review done I don't think people will ever realize my living environment I normally have to stay up till around 2 am just when its quite on my street to produce videos without listening to people drag racing down my room or people with loud music if only I lived in my parents basement like a lot people thought I did.

I haven't really had a use for my wifi pineapple I used to use it for blackhat but now that people know who I am and where I live on my street its not a good idea to be doing that heh!

Link to comment
Share on other sites

If it's a Mk6 then I for one would be disappointed, At release time I remember mentioning that the Mk5 was already beaten by Nokia devices and very shortly after by Apple devices.

Don't worry we have something in the works was the response. I remember them even giggling about their awesome workaround that was in the works and due for announcement at Blackhat a year or 2 back, Well it never came, (I think it was in a Wifi-PineApple hangout video however I cant find it now)

As the posts above state most of our pineapples are either collecting dust or they are being used for other things than they were created for. At the moment mine is about as much use as a ReaverII (great for monitoring networks but not too much else).

Lets hope they actually have a new attack vector like was promised or at least something interesting (which uses existing serial heads to link the 2 devices).

Looking forward to whatever they have, fingers crossed.

Link to comment
Share on other sites

I totally understand your points.

Infusions do get updated quite often (or at least they used to, because i haven't seen too much activity in the infusion area lately) But every time an infusion get's updated it's always for something better. That's what makes this ever so much more interesting. Everyone has a role to play. Without videos, there would be many more redundant questions out here in the forum. Videos are a great way of learning and expressing issues. I'm sure I speak for many people out here, your collaboration has been very appreciated. I certainly hope that you'll stick around for upcoming Pineapple.

I've made a few videos out here (not nearly as good as yours) and I understand that It's time consuming and difficult to do when you have a lot of noise in the house.

been there, done that.

Stick around dude, I've got a good feeling that this new update could be what we've been waiting for.

Link to comment
Share on other sites

If it's a Mk6 then I for one would be disappointed, At release time I remember mentioning that the Mk5 was already beaten by Nokia devices and very shortly after by Apple devices.

Don't worry we have something in the works was the response. I remember them even giggling about their awesome workaround that was in the works and due for announcement at Blackhat a year or 2 back, Well it never came, (I think it was in a Wifi-PineApple hangout video however I cant find it now)

As the posts above state most of our pineapples are either collecting dust or they are being used for other things than they were created for. At the moment mine is about as much use as a ReaverII (great for monitoring networks but not too much else).

Lets hope they actually have a new attack vector like was promised or at least something interesting (which uses existing serial heads to link the 2 devices).

Looking forward to whatever they have, fingers crossed.

iPhone 6S is vulnerable to PineAP...

Link to comment
Share on other sites

Also you'd be surprised how much more efficient the PineAP/Karma suite is if you also use wlan1 to deauth everyone except your pineapples MACs. (If you don't already do that anyway..).

But I think most places treat deauthing the same as jamming so you're getting into even muddier waters than you were before...

Anyway, I'd much prefer an extension to the Mk5 rather than a Mk6. If it's not then the expansion bus and the "slices" all came to pretty much nothing. (I know you could still do it yourself, but as far as I'm aware, there isn't anything serious as far as the expansion bus goes...).

Edited by Xcellerator
Link to comment
Share on other sites

If it's a MK6 I hope there are vast improvements. Faster throughput, built-in support for 5GHz networks, possibly built-in support for SDR, some cool new tools, etc. I like my MKV but I haven't used it in a little while. Whatever this new thing is, if it has the right features, I wouldn't mind dropping some money on it.

Link to comment
Share on other sites

I don't give a crap who you are, this...

Is...

exciting!!!

I want to see what this deliciously sexy beast is, and what it's all about! I Demand more of this nerd porn!!!

Maybe that's a bit too far.. but I can only imagine what this doodad is, what it features, improvements etc. Something with a nice design like that, screams goodness :-) can't wait to hear all about it!

Edited by DataHead
Link to comment
Share on other sites

It was just a question about time that the MK5 will get dropped. The hardware doesn´t have enough power to port MiTMF for example or other new technics to the MK5.

BUT i don´t like this situation because it is always the same game. Darren does a perfect job on PR, video trailers and so on, but most of the products are not perfect enough as they could be.

There are many good ideas around. For example the Tange-Mode, HDK addon and so on but what happend ?

Tango-Mode is never implemented in a Firmware

HDK was never used

Infusions are there but only some people (Community) take care. Some work fine other doesn´t work (Pineapple Stats for example)

OpenVPN Infusions was also never implemented

Many pineapples reboots randomly if the use to many infusions (jep, not darren and seb problems. Because the pineapple without infusions works fine...but what is pineapple without infusions)

Don´t get me wrong. I like this community here, Darren and Seb does a good job but the push the new things to much and drop the old one to fast.

I´m sure we will see one or two new FW Version for the MK5 and you can throw it away.

That´s the "normal" product cycle (of course).But i wish we could get a stable LTS version with some handy addon´s instead of a new one.

Link to comment
Share on other sites

Lol had a feeling the Pineapple was coming out around December 0xc = 12 Hidden messages in the videos that were possibly not intended to be in the video but are in each video :B

Now their is a notice on the http://hakshop.myshopify.com/collections/wifi-pineapple-kits/products/wifi-pineapplecoming in December and December is the 12th month in the year 0xc = 12

Link to comment
Share on other sites

I see someone selling them on ebay for $75 and free shipping now only 8 left

Link to comment
Share on other sites

Who cares anymore, they're just trolling customers with cryptic bullshit going on 3 months with everything out of stock and shitty videos to build hype and let everyone down.

I give up on this you've lost a future customer.

I'm sorry to hear that. The WiFi Pineapple will be in Stock again this month.

Best regards,

Sebkinne

Link to comment
Share on other sites

Who cares anymore, they're just trolling customers with cryptic bullshit going on 3 months with everything out of stock and shitty videos to build hype and let everyone down.

I give up on this you've lost a future customer.

If you give up that easy then the pineapple isn't for you.

Link to comment
Share on other sites

Wow, it's been a while since I have visited this forum but a new comer would be forgiven if they thought the wheels had fallen off this project. There are negative posts all over the show. Are Seb and Darren taking note of the negative downturn in comments and discussing if their new products direction will increase their customer satisfaction?

Is increasing the spec of their custom hardware and continuing the use of open wrt going to solve the customer questions posted in the forum?

Times have changed since previous versions of the pineapple, we now have Intel sticks running Windows 10 in Australia delivered for $150aud, the $99usd pineapple specs don't come close and after the dollar conversion the pineapple costs more.

I'm not interested in flaming the pineapple, I'm interested in a discussion of would a raspberry pi or Intel stick running a full Linux distro with external adapters be a better solution moving forward? We all know the evil ap scripts have existed for a while and the pineapples competitors are running full distros (pwny), so running a router distro is not a requirement.

Hak5 can still have their wifi pineapple custom case and custom web interface but they could then leave the base hardware iterations to the external companies. Hell I would get super excited about a hak5 web interface designed for the touch screen that sits ontop of a raspberry pi. Swiping through connected clients and live meterpreter sessions would be wild. The wifi pineapple would be opened up to the hardware addons everyone is designing for the raspberry pi. Hak5 already recommends to use USB wifi adapters with their current hardware.

Full distros+ more hardware grunt enable all the latest tools to be used straight away and enable onboard interaction with beef and metasploit rather than sending the reverse call off to a listener on another device.

Link to comment
Share on other sites

Wow, it's been a while since I have visited this forum but a new comer would be forgiven if they thought the wheels had fallen off this project. There are negative posts all over the show. Are Seb and Darren taking note of the negative downturn in comments and discussing if their new products direction will increase their customer satisfaction?

Is increasing the spec of their custom hardware and continuing the use of open wrt going to solve the customer questions posted in the forum?

Times have changed since previous versions of the pineapple, we now have Intel sticks running Windows 10 in Australia delivered for $150aud, the $99usd pineapple specs don't come close and after the dollar conversion the pineapple costs more.

I'm not interested in flaming the pineapple, I'm interested in a discussion of would a raspberry pi or Intel stick running a full Linux distro with external adapters be a better solution moving forward? We all know the evil ap scripts have existed for a while and the pineapples competitors are running full distros (pwny), so running a router distro is not a requirement.

Hak5 can still have their wifi pineapple custom case and custom web interface but they could then leave the base hardware iterations to the external companies. Hell I would get super excited about a hak5 web interface designed for the touch screen that sits ontop of a raspberry pi. Swiping through connected clients and live meterpreter sessions would be wild. The wifi pineapple would be opened up to the hardware addons everyone is designing for the raspberry pi. Hak5 already recommends to use USB wifi adapters with their current hardware.

Full distros+ more hardware grunt enable all the latest tools to be used straight away and enable onboard interaction with beef and metasploit rather than sending the reverse call off to a listener on another device.

Yea, I just installed one of the Intel compute sticks at a client site. They're using it attached to a home theater system to watch high school soccer matches that use a weird video format that most smart tvs won't play. Pretty slick, and they're only about $150 US. What I don't know is how long will one run off battery? Haven't tried that yet, I also don't know what kind of linux support they have or the wireless chipset it has. Oh, it's also slow as fuck. I do know the wifi and bluetooth run off the same radio, so you're not going to be doing wifi stuff while connected to a bluetooth mouse and keyboard. It only has one usb port, so you'll need a hub to attach supported wifi adapters for any kind of monitoring, injection, or other wifi fun.

Also a lot of the negative posts are from people who buy the pineapple not really knowing the function of it. They seem to expect it to hack all the wifi all the time. Nothing can do this.

Edited by barry99705
Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...