Skip to content

WiFi Pineapple Mark VII

€149.00
Original price €149.00 - Original price €499.00
Original price
€149.00 - €499.00
Current price €149.00
Edition: Standard

Add Accessories

Introduction

The Hak5 WiFi Pineapple is a highly advanced WiFi auditing and MITM platform. The original "RougeAP" device - the WiFi Pineapple provides an end-to-end workflow to bring WiFi clients from their trusted network to your rouge network.

Hak5's latest generation V7 brings sees updates in three key area: performance, management tools and framework upgrades.

The PineAP suite is a cross-platform control panel for the WiFi Pineapple devices, providing fine-grained control over all elements of your audit.

The elegance of the WiFi Pineapple Platform is in its simplicity. Previously onerous, inefficient and prone to collateral damage - WiFi Auditing and Offensive Operations are now highly targeted, covert and very simple.

Depending on your requirements, the WiFi Pineapple is available in different variations: Fixed, Mobile and Tactical.

Available with or without the official Hak5 Wifi Pineapple Field Guide (76 pages) - perfect for hitting the ground running.

Platform Overview

Leveraging the concept of Rouge Access Points into a fully-featured, reliable product suite, the WiFi Pineapple is used for:

Advanced MITM Attacks

Perfectly mimicks target networks, allowing for seamless client capture via the highly targeted deAuth mechanisms.
Once captured, all standard network vectors are available: DNSSpoofing, Packet Capture, etc.

WiFi Reconnaissance

Covertly discover, visualise and map WiFi networks and client hierarchies. Build lists of existing networks, and even client historical SSID connections.
Continuously scan, add notes, filter clients, networks, logs and more.

Automated WiFi Infiltration

Capture and pipe WiFi Encryption credentials in pcap / hashcat or JTR formats. WEP, WPA & WPA Enterprise.

Highly targeted, highly covert

Keep your "Get Out of Jail Free" letter firmly in your pocket. The PineAP suite allows for fine-grained, highly targeted actions, ensuring no detection and no collateral damage.

The Pineapple Platform consists of two elements:

  • Software
    The PineAP Suite is a purpose built platform, easy to use but incredibly powerful, designed to oversee and control your audit workflow.

  • Hardware & Firmware
    Each WiFi Pineapple runs a highly modified version of OpenWRT on purpose-built hardware. Devices are equipped with multiple powerful radios (up to 800mW!).

    • Functionality Overview

      Leveraging the concept of Rouge Access Points into a fully-featured, reliable product suite, the WiFi Pineapple is used for:

      Patented Rouge AP Tech

      Patented PineAP Platform software imitates trusted networks, allowing efficient MITM attacks

      WPA / WPA Enterprise Attacks

      Capture WPA Handshakes and Auth Frames. Imitate Enterprise APs, snatching credentials

      Fine-grained Filtering

      Respect engagement scope and limit collateral damage with MAC/SSID filtering.

      Simple Control Panel

      PineAP is organised to match your workflow. One-click setup, one click attacking.

      Advanced Recon

      Covertly discover and visualise the wireless environment; map relationships between devices.

      Actionable Intel

      Gather and spoof clients' preferred networks. Identify vulnerable devices passively.

      Offensive Attacks

      Trigger highly effective, highly targetted attacks tailored to your scope. Inject manipulated packets, including deauth.

      Cross-Platform

      No software, no apps required. Compatible with any platform and any browser.

      Wifi Pineapple Mark 7 Features

      Configuration Warnings

      Notifications

      Signal Strength

      Device Manufacturer

      Web Shell

      Keyboard Shortcuts

      Dashboard Overview

      Sideload Modules

      Mobile View

      Client History

      Time Synchronization

      WiFi QR Codes

      OTA Updates

      Beta Channels

      Cloud C2 Provisioning

      Dark Theme

      Hardware Comparison

      Hak5 Wifi Pineapple M7 2021 Edition

      Mark VII

      7th-generation: Three distinct 2.4GHz 802.11 b/g/n radios.
      The Ultimate Portable Pineapple.

      Portable Wifi Pentest Companion
      2.4 GHz 802.11 b/g/n (5 GHz/ac with module)
      Single Core MIPs SoC
      Three dedicated role-based radios
      With three high-gain antennas
      USB-C Power/Ethernet Port, USB 2.0 Host Port,
      Single RGB LED Indicator
      256 MB RAM, 2 GB EMMC
      Power via USB-C

      Available as

      Wifi pineapple mark vii with three antennas
      Standard
      Wifi Pineapple Tactical Edition (Custom case + toolkit)
      Tactical

      Enterprise

      7th-generation: Dual-Band, Quad Radios 8x antennas.
      Built for enterprise deployments & permanent installation.

      Industrial / Infrastructure Edition
      Dual Band 2.4/5GHz 802.11 a/b/g/n/ac/ac wave2
      Quad Core ARM Network SoC
      Four Dedicated Role-based 2:2 MIMO Radios
      with eight high-gain antennas
      Dual Gigabit Ethernet, USB 3.0 Host Port,
      USB-C Ethernet Port, Four RGB LED Indicators
      1GB RAM, 4GB EMMC
      Power via A/C

      Available as


      Enterprise

      What's included

      • 1x WiFi Pineapple VII(version of your choice)
        • Standard:
          • Wifi Pineapple Mark 7 Basic
        • Tactical:
          • Wifi Pineapple M7 Basic
          • MK7AC 2.4 + 5GHz Adaptor
          • Hak5 Tactical Carry Case
          • Hak5 Limited Edition Skins
        • Enterprise:
          • Wifi Pineapple Enterprise
          • Cloud C2 Professional Licence
          • Extended Warranty
          • Standard Support
          • Perpetual Software Update Subscription
      • 1x Quick-Start Guide

      Technical Specifications

      MARK VII / V7

      • CPU: Single Core MIPS Network SoC
      • Memory: 256MG RAM
      • Storage: 2 GB EMMC
      • Wireless: 2.4 GHz 802.11 b/g/n (5 GHz/ac with module): three radios with high gain antennas included
      • Ports: (3) SMA Antenna, USB-C Power / Ethernet Port, USB2.0 Host Port
      • Power: USB-C
      • Configurable Status Indicator LED

      MARK VII / V7 Enterprise

      • CPU: Quad Core ARM Network SoC
      • Memory: 1GB RAM
      • Storage: 4GB EMMC
      • Wireless: 2.4/5 GHz 802.11 a/b/g/n/ac/ac wave2, Four Dedicated Role-based 2:2 MIMO Radios with eight high gain antennas
      • Ports: (8) RP-SMA Antenna, 2x Gigabit Ethernet
      • USB 3.0 Host Port, USB-C Ethernet Port
      • Power: Wall-plug (120/220V)
      • 4x Configurable RGB Status Indicator LEDs

      WiFi Pineapple Technical Resources

      Tutorials & Guides Community Resources

      Hollywood Cameos

      Compatible Systems

      • Windows: All Versions
      • MacOS: All Versions
      • Linux: Debian, Ubuntu, CentOS, etc (All Versions)
      • Android (All Versions)
      • Hak5 Cloud C2 Compatible

      Shipping & Packaging

      • Each WiFi Pineapple is dispatched from Europe - no need to worry about slow shipping times, import duties or damaged goods.
      • We provide worldwide shipping with express options.

      WiFi Pineapple Mark VII Introduction Video