Jump to content

Any actual learning experience with the pineapple?


RANDYSPIELT

Recommended Posts

Hi there!
Since I'm by no means a penetrations tester and I don't work in any security branch but am rather just a student that is pretty interested in networking and computer security/hacking I wondered if the wifi pineapple is well..fun to play with? Could I actually learn something with it? 

It sounds like a lot of fun but I can't really use it in the field because..I don't have a field and I obviously wouldn't want to use it in any shady kind of way. So..is it worth it? Any advice on that would be greatly appreciated. 

Thanks guys. 

Link to comment
Share on other sites

  • 1 month later...

Im not in the computer security field (although I work in back-end server development), nor do I use it unethically. 

Like you though, I find comp sec. and networking very interesting  so I bought the Packet Squirrel, LAN Turtle and Wifi Pineapple.

I definitely recommend buying a pineapple for fun, its become a hobby of mine to deploy attacks, as well as demonstrate these attacks to friends of mine for fun.

Link to comment
Share on other sites

Im not even in the IT field.  But pentesting is very interesting to me and I like to learn anything I can.  I got a Nano, Tetra, Bunny, Squirrel, and Ducky for learning reasons and like @trashbo4t I don't do anything unethical, but it is really fun to learn how to use these items and what you can do with them vs just installing Kali and trying to figure out where to start.  I have to say that over the last couple years my knowledge of wifi alone is 10x more than it was before.  And yes showing my friends and family has helped them learn more and be more aware of what is really out in the world and what to be careful of. 

Link to comment
Share on other sites

I'm pretty much the same as above, but would add OpenWRT to that. Embedded Linux isnt 100% the same as your usual OS and shows up on a surprising amount of modern routers and devices. For someone like me who has lots of small windows of time of 30 mins here an hour there i love em, most cases I can leave them up and running while busy and come back to em later. I usually still learn something new each day from something in the range even if its how NOT to do something ?  Its not just the devices tho, its the community and support that comes with it, there a lot of people here that do this stuff for a living and have so much knowledge and experience. Don't pester them and expect instant responses and you can worm out gems of info - ❤️ the community!

Link to comment
Share on other sites

More of a hobby. Something to waste time on while yes learning new things.

Link to comment
Share on other sites

My suggestion. Install kali on a usb stick and learn the techniques the pineapple has automated. Get a alfa card that supports master mode. This master mode allows you to host a evil access point or the mana attack.

Link to comment
Share on other sites

16 hours ago, i8igmac said:

My suggestion. Install kali on a usb stick and learn the techniques the pineapple has automated. Get a alfa card that supports master mode. This master mode allows you to host a evil access point or the mana attack.

On 7/16/2018 at 11:48 AM, b0N3z said:

..vs just installing Kali and trying to figure out where to start..

I'm not saying your suggestion is irrelevant, i8igmac, but I agree with b0N3z here. Not only is Kali confusing to figure out where to start or what to do, it's also not what the OP is looking for. Starting with a simple "oh yeah, so this is a normal home router and this is a 'beefy' Pineapple" and learn from there. He can do Kali-related stuff if he wants to, but I'd personally save that for later on down the line.

 

Link to comment
Share on other sites

7 hours ago, Dave-ee Jones said:

I'm not saying your suggestion is irrelevant, i8igmac, but I agree with b0N3z here. Not only is Kali confusing to figure out where to start or what to do, it's also not what the OP is looking for. Starting with a simple "oh yeah, so this is a normal home router and this is a 'beefy' Pineapple" and learn from there. He can do Kali-related stuff if he wants to, but I'd personally save that for later on down the line.

 

Agree to disagree lol.

 

Learning to configure the attacks or techniques the pineapple offers with a much more capable machine and hardware you already own, you will realize these attacks don't work anymore.

 

Some do work, you can clone a webpage and force clients to view a fake login. Its a simple attack with only a few commands to accomplish this.

 

You might find with My suggestion, this device you have been researching may have magical one click buttons but not much to learn when the work is done for you and your expectations will not be met.

Link to comment
Share on other sites

10 hours ago, i8igmac said:

Learning to configure the attacks or techniques the pineapple offers with a much more capable machine and hardware you already own, you will realize these attacks don't work anymore.

Eh, you mean 'don't work on newer software packages and hardware' - but there's still a surprising amount of legacy hardware and software around. All it takes is a website with Wordpress 3 installed or something. Kali's the same as well - it's got LOTS of older exploits in it that wouldn't even work on an XP machine.

10 hours ago, i8igmac said:

You might find with My suggestion, this device you have been researching may have magical one click buttons but not much to learn when the work is done for you and your expectations will not be met.

I agree - however you can't easily figure that out with Kali. You can't ask Kali "Hey, can you tell me what this button on the Pineapple's GUI is doing?" without already knowing what you're doing.

As I said..

17 hours ago, Dave-ee Jones said:

He can do Kali-related stuff if he wants to, but I'd personally save that for later on down the line.

 

Link to comment
Share on other sites

18 hours ago, Dave-ee Jones said:
On 7/18/2018 at 6:40 AM, i8igmac said:

You might find with My suggestion, this device you have been researching may have magical one click buttons but not much to learn when the work is done for you and your expectations will not be met.

you can't easily figure that out with Kali. You can't ask Kali "Hey, can you tell me what this button on the Pineapple's GUI is doing?"

Kali doesn't answer questions.

This is a question you would have better luck asking Siri.

Link to comment
Share on other sites

  • 2 months later...

I am referring to the newbie who asked the question "were can I learn a little knowledge to really see the pineapple do its magic".  All you guys gave great suggestions however it still did not answer the newbies question.  I am also new and its really difficult to find a comprehensive tutorials or a-z example that you can duplicate.  Or maybe just a dummy handbook to the pineapple.  I personally wish i could  find someone who lives in Houston, TX and have a sit down now and then.  I really love learning Kali Linux and pineapple but would be nice to sit next to someone 

Link to comment
Share on other sites

I haven't read it myself, but they do have this:
https://shop.hak5.org/collections/hak5-field-guide-books/products/wifi-pineapple-field-guide

Plus what's really nice about the pineapple IMO and linux in general is you pretty much get the terms you need to google to find out more about what you have at your finger tips.  There's tons of step by step guides and videos on all the bits of the pineapple and the other things you can do with the pineapple all over the internet.  Don't just limit it to pineapple videos, but take the tool that you're looking at that's on the pineapple and look at things for that just in general.  You can ssh into the pineapple and do pretty much everything you can with the standard tools you would also find them in kali linux as well.  You'll find a lot more tools to research and fall even more down the rabbit hole.
I think it's hard to point ppl in a single direction and say here do these things because there is just so much to do, you kinda have to pick and choose what you are interested in and look more into it from there.  Either way the pineapple has been a great tool for me to learn more about the different options you have to pen testing networks.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...