Jump to content

Wifi pineapple


burger

Recommended Posts

Hi guys,

 

Waiting on my new pineapple to arrive. 

I have purchased this due to noticing an open wireless ap in the air at home which seems to be hopping around an impersonating other aps. Is there a way for me to use my pineapple to monitor this malicious device that's up to no good? Will i be able to gather more information on its location so i can approach the ones responsible?

 

Link to comment
Share on other sites

3 hours ago, Rkiver said:

Yep, thread should be moved to the correct forum.

To answer your question, though, it sort of will. It will show the MAC address in the Recon tab. To know what it's actually doing, you'll need to go into more advanced tools beyond PineAP. Kismet and airodump-ng are two cybersecurity tools for analyzing network traffic and will get you the proof that you need.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...