Hacking WiFi with a Hak5 Pineapple

Sdílet
Vložit
  • čas přidán 11. 09. 2024

Komentáře • 348

  • @davidbombal
    @davidbombal  Před 2 lety +28

    Public WiFi can be be very dangerous - especially if Cori is around with a hak5 wifi pineapple!
    // MENU //
    00:00 - Coming up
    00:38 - Intro
    00:49 - The WiFi Pineapple
    03:21 - Hak5 tools
    04:14 - WiFi Pineapple MK7 start-up demo
    09:03 - Cori's favourite Alfa adapter
    09:45 - Practical attack methods in pentesting
    13:14 - WiFi Pineapple MK7 start-up demo (continued)
    14:06 - Dumbest passwords (in the real world)
    17:42 - How real-world pentesters crack WiFi passwords
    18:24 - WiFi Pineapple MK7 technical demo
    30:03 - Evil Portal
    30:59 - WiFi Pineapple MK7 technical demo (continued)
    33:12 - Your passwords aren't safe
    35:03 - WiFi Pineapple MK7 technical demo (continued)
    39:42 - Getting credentials with an Evil Portal
    42:20 - WiFi cracking in real-world pentesting
    46:44 - Conclusion
    // Previous video //
    She hacked me: czcams.com/video/U6pDqFhN82I/video.html
    // Buy Hak5 coolness here //
    Buy Hak5: davidbombal.wiki/gethak5
    // Recommended WiFi adapters //
    Alfa AWUS036NHA: amzn.to/3wnyVen
    Alfa AWUS036ACM: amzn.to/3fCL4WT
    Alfa AWUS036ACH: amzn.to/3rLAjny or amzn.to/2PxkkMV
    Others:
    Alfa AWUS1900: amzn.to/31E0AtH
    Alfa Long-Range Dual-Band AC1200: amzn.to/34UUCEL
    Alfa AWUS036NEH: amzn.to/3sK2iW8
    Panda PAU05: amzn.to/3ue23Da
    Panda PAU06: amzn.to/3wwqRZ8
    Panda PAU09: amzn.to/3wosx6X
    WiFi Nation 802.11ac AC600: amzn.to/3cLQddm
    WiFi Nation Atheros AR9271: amzn.to/3u8JUqm
    // Cori's SOCIAL //
    Twitter: twitter.com/corg_e
    Website: www.corgima.com/
    // People Mentioned //
    Blake: twitter.com/BlizzyBlake278
    Shannon Twitter: twitter.com/Snubs
    Shannon CZcams: czcams.com/users/ShannonMorse
    Matt Weir: czcams.com/video/0WPny7wk960/video.html
    Darren: twitter.com/hak5darren
    // David's SOCIAL //
    Discord: discord.gg/davidbombal
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    CZcams Main Channel: czcams.com/users/davidbombal
    CZcams Tech Channel: czcams.com/channels/ZTIRrENWr_rjVoA7BcUE_A.html
    CZcams Clips Channel: czcams.com/channels/bY5wGxQgIiAeMdNkW5wM6Q.html
    CZcams Shorts Channel: czcams.com/channels/EyCubIF0e8MYi1jkgVepKg.html
    Apple Podcast: davidbombal.wiki/applepodcast
    Spotify Podcast: open.spotify.com/show/3f6k6gERfuriI96efWWLQQ
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    Disclaimer: This video is for educational purposes only.
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

  • @user-vx1mx5og4h
    @user-vx1mx5og4h Před 2 lety +121

    Cori is an absolute hacker beast and it's a pleasure seeing her again. Great content as always mr.David keep it up!

    • @davidbombal
      @davidbombal  Před 2 lety +20

      Cori is amazing! I'm so grateful that she's willing to share with all of us!

    • @jordankent853
      @jordankent853 Před rokem

      W

    • @noirbl00d98
      @noirbl00d98 Před rokem

      🖤

    • @balduron97
      @balduron97 Před rokem +2

      i asume thats why she got the witch-like thumbnail as an tribute ;)

    • @-tarificpromo-7196
      @-tarificpromo-7196 Před rokem +4

      @@balduron97 bro is a female version of Rami Malek 😅

  • @codygaudet8071
    @codygaudet8071 Před 2 lety +50

    I love what's going on with this channel. These videos are worth the effort to create.

  • @4b5urd.
    @4b5urd. Před rokem +22

    Cori is such a joy to watch. Love her ❤️

  • @Prasanna_Naik
    @Prasanna_Naik Před 2 lety +26

    Great video David sir. Thank you for always bringing this type of content which helps us a lot.

    • @davidbombal
      @davidbombal  Před 2 lety +3

      You're welcome! Glad you enjoyed the video!

  • @jimweston6577
    @jimweston6577 Před 2 lety +24

    I hope this is a another vid in a LONG list of upcoming series of videos featuring Cori ... she is an awesome guest !

  • @saleemahmed8302
    @saleemahmed8302 Před 2 lety +10

    Thanks a lot David for all your video.Being an absolute beginner myself your "boomer" questions help me a lot and has taught me those little intricacies that I mostly used to struggle with.

    • @davidbombal
      @davidbombal  Před 2 lety +2

      Thank you Saleem! That means I'm doing my job right :)

    • @lora4624
      @lora4624 Před rokem +1

      @@davidbombal oh for sure!! i think you always ask the most relevant and interesting questions and it helps me understand so much!

  • @incremental_failure
    @incremental_failure Před rokem +5

    Watching these videos I realise that there is nothing left of the 90s hacking culture.

    • @betimz
      @betimz Před rokem

      SubSeven got me into the game back then

  • @juliusrowe9374
    @juliusrowe9374 Před rokem +9

    David, Cori was awesome once again! Please have her come back to review and use some more of the Hak 5 products if it all possible.

  • @DexieTheSheep
    @DexieTheSheep Před 2 lety +80

    You know, the genius part about hacking at your local McDonalds is that you can have high latency between your "middleman" system and the real network, and the victim will just blame it on McDonalds WiFi being slow as usual.

    • @lachohernandez1316
      @lachohernandez1316 Před rokem +5

      Gonna try this thanks

    • @hackerhacker8578
      @hackerhacker8578 Před rokem +3

      Yeah totally not legal mate.

    • @AnnFranksUrn
      @AnnFranksUrn Před rokem

      @@hackerhacker8578lmao good thing it’s virtually untraceable 😭

    • @CentralBase
      @CentralBase Před 11 měsíci +4

      The genius part is talking about it on the internet. Oh wait…

    • @DexieTheSheep
      @DexieTheSheep Před 11 měsíci

      @@CentralBase I know, right? Nobody will find out! :P

  • @duscraftphoto
    @duscraftphoto Před 2 lety +6

    Wait a second... You mean to tell me that the "McCorgi Free WiFi" I've been connecting to every day might not be legit?.. Can't trust anything these days.
    Great content from you two, as usual! Love these segments!

    • @davidbombal
      @davidbombal  Před 2 lety

      lol!! I'm sure that wifi is working well for you :)

  • @AliKhan-es4wc
    @AliKhan-es4wc Před 2 lety +1

    I love the way you ask questions, so smart, and your humble voice. Awesome video. Thanks you

  • @PanicAcid
    @PanicAcid Před 2 lety +9

    Little bit of a mistake in the video, the MkVII (Mk 7) does NOT do 5Ghz out of the box, you need to install a compatible 5Ghz radio to use that, however the firmware supports it out of the box.

  • @savagepro9060
    @savagepro9060 Před 2 lety +11

    David, you can use McDonald's Wifi but with a helping of Pineapple!

  • @MFoster392
    @MFoster392 Před 2 lety +4

    Thanks, David I really enjoyed your last video with Cori

    • @davidbombal
      @davidbombal  Před 2 lety +3

      Glad you enjoyed i Michael. Cori is amazing!

  • @Naath000
    @Naath000 Před 2 lety +8

    Love you sir and your all content

  • @BobBob-qm2bm
    @BobBob-qm2bm Před 2 lety +2

    Really David, do you have to ask which one! All of THEM!!!! Keep her coming back and sharing more of this hacking goodness!👨‍💻

  • @truthreigns7
    @truthreigns7 Před 2 lety +2

    Thank you for this video. It is quite helpful. Thank you David for getting into the details and asking questions that help me because I am new to all of this.

  • @0xRuta
    @0xRuta Před 2 lety +3

    Nice Interview David!! Many thanks and love from Uganda\

  • @emmetgwilliam6527
    @emmetgwilliam6527 Před 2 lety +6

    Great video David thanks for these

  • @justind.8767
    @justind.8767 Před 2 lety +2

    I just got a Mark VII and this is great! Thanks for such great content!

  • @naicolas
    @naicolas Před rokem +5

    Please make a video regarding SPF, DKIM and DMARC and how important these are when it comes to Email Security!

  • @Krazeesik
    @Krazeesik Před 2 lety +6

    Side Note: you can also configure and access the Pineapple from a phone.
    You can also power it from a Power Pack and login to the SSID to configure and utilize the PineAP suite.

    • @pcap_pirate960
      @pcap_pirate960 Před 2 lety +2

      Most the time I am using it from my phone with it powered by a anker power pack.

    • @Krazeesik
      @Krazeesik Před 2 lety +1

      @@pcap_pirate960 Same

  • @seif9923
    @seif9923 Před 2 lety +5

    there are alot of written tutorials out there about diy pineapples why dont you make one in a video? there arent any videos about it afaik

  • @JohnD0h_IT
    @JohnD0h_IT Před 2 lety +1

    Great video as always again! Thanks, you!
    It could be great if you do a video with Cori about her choices of Laptop, OS, etc., for real world pentesting.
    Top 5 books, certs, path, etc...
    And show us how she uses her Alfa instead of the Pineapple, because I think you learn a lot more when you do the things instead of use something prebuilt.
    Already looking forward to your next videos!

  • @travislodes5378
    @travislodes5378 Před 2 lety +3

    Great vid, thanks to Cori for being there and showing us.

  • @jimifly5241
    @jimifly5241 Před 2 lety +3

    Great Video, David! Thanks, definitely gonna share this information

  • @ghastlyo9284
    @ghastlyo9284 Před 9 měsíci

    I like the way she demos this, she assumes you know what you're doing then shows you the cool stuff. I'm game

  • @rosehacksyoutube
    @rosehacksyoutube Před rokem +4

    Love this content! Very intelligent and talented woman. Corgi is awesome!

  • @sudo_jedi
    @sudo_jedi Před rokem +2

    Should do a BASH BUNNY and or LAN TURTLE breakdown. Honestly any of the hak5 plug in tools. Corgi is awesome!

  • @Jugg215
    @Jugg215 Před 2 lety +3

    I travel for work and keep a raspberry pi with me that I use as a router between the public wifi and my laptop while in hotels.

  • @faustteufel9727
    @faustteufel9727 Před 9 měsíci +1

    I like the "Hacky Hacks" sign behind her, lol.

  • @LabGecko
    @LabGecko Před 2 lety +5

    34:46 Just a note, Android has the ability to open Wifi settings and share your wifi setup with friends / family using a QR code so you don't have to struggle to share that crazy password. Reading a network QR is available on the same settings page.

    • @doop00
      @doop00 Před 2 lety

      Yeah I really miss that feature on my current phone which isn't Android, it was very handy.

  • @CalpeperMinutemen
    @CalpeperMinutemen Před rokem +3

    The Mark VII is trash (as of this posting). I was inspired to buy/try it and, while it worked the first time (out of the box), it quickly became incapable of doing anything (literally 'anything') and is now an expensive paper weight. As I think back to when I first watched this video, I should have known; (1) Corgi said at 1:25 that it's not something she actually uses (the device was her friend's) and (2) David thanked Corgi 46:59 for muscling through all of the 'technical issues' w/t device (which we did not see) during the making of this video. BUYER BEWARE!
    In any event, Corgi's insight and experience is always appreciated and worth listening to... thank you!

    • @MoorishMade
      @MoorishMade Před 4 měsíci

      I have to agree. There aren't enough lessons on the wifi pineapple to really make it useful. I found myself as well as others still using Kali Linux for many of the functions. I have a cyber security backgound, and this thing just isn't performing like it was hyped up to be. When i do find video lessons on using the pineapple, they always still use linux and only use the pineapple as a wifi interface.

  • @justineliason
    @justineliason Před rokem +3

    They both are insanely smart my goal is to learn as much as them

  • @Demonic_Skidmark
    @Demonic_Skidmark Před rokem

    I just got a Mark VII for an early bday present and it is a DOA. I was super excited to utilize it and learn more about doing some pentesting. Your videos have really helped me learn a lot! Cori is super intelligent and love the knowledge!! Keep up the awesome content! Hope you do more content with Cori in the future!

    • @melvinndlovu7083
      @melvinndlovu7083 Před rokem +1

      Yo from south africa here ... Looking on sharing pentesting ideas .. If you dont mind 🙏🏼🙏🏼

    • @Demonic_Skidmark
      @Demonic_Skidmark Před rokem

      @@melvinndlovu7083 Of course! For starters, what kind of pentesting are you wanting to try? There a few different kinds of pentests you can practice just depends where you want to start

  • @TerryDeSimone
    @TerryDeSimone Před rokem +3

    What you covered with the Pineapple is all the info that's already on the internet & has been done a dozen times.. You should have gone more in-depth with the PineAP Suite 'Advanced Mode', using it with campaigns.. there is barely anything on the net about it, and it's weird bcuz that's like its main feature.. also more in-depth with campaigns.. Those would make good videos, bcuz there are *NONE* on the net.. some more video ideas (in-depth) would be like: PineAP Suite 'Advanced Mode', Campaigns, the generated Handshakes (Full/Partial PCAP & Full/Partial Handshake) & what to do after.., SSID Cloning (Karma attack), creating custom WIFI vendor pages (Linksys, TP-Link, etc) & apply them with the Advanced option in Evil Portal.. so when it does Karma attack & clones SSID it can use their WIFI Vendor correct router page... Basically start to finish like it was a client job..
    I started with a 2mW WIFISky with a Yagi & Kali (Backtrack, yes that long ago)

  • @seanrendall5495
    @seanrendall5495 Před 4 měsíci

    I usually play informational videos in the background, and learn a little less for it. Thanks to Cori, I paid rapt attention.

  • @_niha_.00
    @_niha_.00 Před 2 lety +2

    Great video david sir. Thank you so much for sharing your knowledge. It's help me lot

  • @RandyHanley
    @RandyHanley Před 2 lety +10

    David is the real deal. Cori seems really cool too!

  • @goofballbiscuits3647
    @goofballbiscuits3647 Před rokem

    Awesome, I loved the last video she was on! So down to earth and knowledgeable.

  • @TANKBM
    @TANKBM Před 2 lety

    Congratulations, our dear teacher, he has reached a million subscribers. I am glad that I was a subscriber with him from the beginning

  • @martinkrabbe5006
    @martinkrabbe5006 Před 2 lety +2

    Great content David and Cori.Thank you for sharing

  • @ahelalley
    @ahelalley Před 2 lety +1

    The quality of this video is awesome

  • @marveII0us
    @marveII0us Před 2 lety +2

    I was there in the last video with corgi too, and I gotta admit, I got some real info there
    I asked her on twitter how to actually send a phishing email without it ending up in the spam box of Gmail, and got help with it too!

    • @davidbombal
      @davidbombal  Před 2 lety +1

      Cori is great! I'm grateful that she's willing to share her knowledge and experience with all of us :)

  • @cybericanintel
    @cybericanintel Před 2 lety

    Awesome job David, Cori is an amazing hacker so happy you brought her back. Keep up the amazing job in teaching us. You Rock!

  • @thumbtak123
    @thumbtak123 Před rokem +1

    The Flipper can do Evil Portal, now.

  • @jasonmurdock776
    @jasonmurdock776 Před 9 měsíci +1

    So... love the pineapple... but it doesn't come with 5ghz capabilities stock. You have to add the MKA7 adapter and then it has 5ghz capabilities as well. just fyi...

  • @crashtfa
    @crashtfa Před 10 měsíci +1

    I would love to see the methodology behind doing this with wpa3 enabled ap’s

  • @Zerback
    @Zerback Před 2 lety

    The evil twin part is a winner. thank you so much for this content David!!

  • @renn3014
    @renn3014 Před rokem

    I love these videos! I’m learning sooo much

  • @albertmontanasune6383

    I'd love to see the BashBunny using the HID in any other keyboard layout but us. Great content!

  • @zecouto8058
    @zecouto8058 Před rokem +1

    Cori is awesome!! Love to watch her

  • @emilianocorrea3267
    @emilianocorrea3267 Před 2 lety

    this is so entertaining to watch, i'm just preparing my ccna but i might get in this field in the future, who knows just starting hehe

  • @Alkaris
    @Alkaris Před 2 lety +1

    Free Wi-Fi is too tempting for people in large public places so they will always connect to them without thinking or protecting themselves if they do connect to them by using a VPN to hide what they're doing. Buses, trains and trams even provide free Wi-Fi these days, you literally cannot escape them because they're basically everywhere. I often notice people using their own Wi-Fi hotspots from their phones that aren't even Wi-Fi password protected, just open to anyone to connect. I often use my phone to scan the air for available networks using the Wifi Analyzer app and within minutes I can see every network around me in 2.4Ghz and 5Ghz network ranges and the channels they all broadcast on.
    Even with some Free Wi-Fi hotspots they provide a code to get access when you purchase a drink and food like Starbucks for example, but even they aren't safe either, because the codes can often be bypassed.

  • @jasonhutchcraft
    @jasonhutchcraft Před rokem +1

    it should be noted that 2.4 ghz works on the Pineapple out of the box, but the 5 ghz requires an additional adapter. idk if thats already been established, though.

    • @MrKoblepot
      @MrKoblepot Před rokem

      Thanks, i was confused by this and wondering too 👍

  • @syedshirazi95
    @syedshirazi95 Před 2 lety +3

    As always great video ! How can we create a custom connection page for the Evil Portal ?

  • @casperghost1467
    @casperghost1467 Před rokem

    Very knowledgeable stuff, she knows her stuff

  • @venus334
    @venus334 Před 2 lety

    Thanks guys, really appreciate it!

  • @burime13
    @burime13 Před rokem

    Her facial expressions are completely insane, in a good way))

  • @shortvids5825
    @shortvids5825 Před 2 lety +1

    When I saw her I was like wait she seems familiar then later realized she looks like Inbar Lavi from Lucifer series

  • @ethicalhackerwhitehat

    instead of commenting "I love you, I like you" etc stuff, just press the like button

  • @DavidStringham
    @DavidStringham Před 2 lety +3

    27:45 Unfortunately, most of the modules were not updated for the MKVII. Hak5 has stated that modules like SSLstrip, DWall, DNSspoof, and CursedScreech are outdated and deprecated.

    • @PanicAcid
      @PanicAcid Před 2 lety +1

      Indeed and it's absolutely true, most of the great modules for older generations are now built into the PineAP suite out of the box and most of the modules that are missing are missing because they're useless in this day and age SSLStrip etc, absolutely useless since circa 2017.
      It's also worth noting that there's pre compiled packages too that users can install. So if there isn't a module for it there may well be a package for it (and you can just hit it via the CLI).

    • @4b5urd.
      @4b5urd. Před rokem +1

      @@PanicAcid excellent explanation and suggested work around.

  • @joshuaerdrich5616
    @joshuaerdrich5616 Před 2 lety

    Great video lots of information. It all seems very complicated to someone who's just starting down this rabbit hole cyber security.

  • @andrewborntrager7909
    @andrewborntrager7909 Před rokem

    Great video. Was just curious, if you are in range with good signal, can you just use wireless adapter in the laptop ?

  • @PirateSimulator
    @PirateSimulator Před rokem

    Is termux good to use as linux terminal for android? Or should i use others because im hacking 2 years with termux

  • @MiguelAngel123
    @MiguelAngel123 Před rokem +2

    Hola señor David Bombal,
    Felicidades por su trabajo, soy un usuario que me gusta la seguridad informática, soy de España, quisiera preguntar si habría la posibilidad de activar la traducción de sus video en Español y que las personas hispano parlantes pudiéramos disfrutar de sus vídeos tan interesates, si no hay posibilidad de traducción de los videos lo entiendo, gracias de todas formas, estoy aprendiendo inglés pero falta mucho para poder entender,
    buenos días Señor David Bombal.

    • @animationmann6612
      @animationmann6612 Před rokem +1

      No if youre writing it in Spanish

    • @jpo3811
      @jpo3811 Před 22 dny +1

      If you use closed captioning CC > select auto translate > select the language you desire, then you will see the captions translated.

  • @jacquesb5248
    @jacquesb5248 Před 2 lety

    so even with all this can view encrypted traffic? aka https and or a vpn? i connected to mcD's wifi and they only ask to click yes on a webpage for confirmation. can it then capture say any credentials from my bank and or rdp connections credentials?..i did a basic scan but couldn't see any other clients on it.clients set to ne able to see each other...they slow as mudd tho, 5Mbps

  • @thatonedudemike3259
    @thatonedudemike3259 Před rokem +1

    i was the opposite. I started with a hak5 pineapple and learned more from using tools like the aircrack suite and fern then went back to the pineapple to apply what i had learned. I guess it was just the lack of real documentation and youtube videos that made all that happen the way it did .

  • @ebriquet
    @ebriquet Před rokem

    Is there any wifi pineapple module to gain access to an Intelbras security camera dvr?

  • @godadawgashaw4965
    @godadawgashaw4965 Před 2 lety

    thanks a lot David .you always invite good guest

  • @weirdstuffsforyou
    @weirdstuffsforyou Před 2 lety +2

    I don't want to be a party pooper but for me, wifi pineapple is just a toy for noobs. It's not even near to call as hacking device. If someone has good knowledge then they can do most of these things just by a laptop and RPi (not required for most of the task).

  • @valdimer11
    @valdimer11 Před 10 měsíci

    Cori was correct. The gui version of nmap is called zenmap, however they do the same thing so my guess is, if pine-ap is using a gui-based nmap, its probably just simpler to call it Nmap because most beginner cybersecurity enthusiasts know Nmap but don't know zenmap.

  • @hoangbeat563
    @hoangbeat563 Před rokem

    Can i use my TP-LINK TL-WN722N (ver 1.10) on Kali Linux? does it support monitor mode and injection?

  • @HeinrichDaHammer
    @HeinrichDaHammer Před rokem

    Lan turtle will be handy to see what she does with it. Rubber ducky is old but lovable.

  • @truthreigns7
    @truthreigns7 Před 2 lety +3

    I find this very interesting, however it is difficult (for me) to understand Cori due to the echo in her room/mic. Maybe next time, she can use a better room

    • @Pdrum2
      @Pdrum2 Před 2 lety

      Maybe a mic

    • @_droid
      @_droid Před rokem

      The closed captions are pretty accurate. Not 100% but close enough. Better than I expected anyway.

  • @kmk13542
    @kmk13542 Před 2 lety +1

    Great video! A question about connecting to pinapples or fake WIFIs in public places; what does this data look like when a user connects to the pinapple/ fake network capturing data then connects to their VPN? What is captured in the first few seconds before connection to the VPN and after connection to the VPN what can be seen?

  • @keithp7010
    @keithp7010 Před rokem

    Great video and info sir. Thank you David

  • @jamesos2744
    @jamesos2744 Před rokem

    I like the EFF sweatshirt... I have the same one, too bad the material is so low grade (polyester-cotton). I would pay the EFF double for a good quality cotton version!

  • @Darkseid001
    @Darkseid001 Před 6 měsíci

    So what if Mc Donald's already has an ssd that's called Mc Donald's free wifi can they both be named the same?

  • @gallerksee
    @gallerksee Před rokem

    Beautiful and dangerous, how cool is that

  • @Alex-nq5nz
    @Alex-nq5nz Před 2 lety

    Well done ! As usual great content ! Bravo to both of you! I have a question ...in order to become a real hacker, should I buy a hoodie or my shabby t-shirt could be just ok
    ? 🤣🤣🤣🤣🤣🤣

  • @tyrantcyber6239
    @tyrantcyber6239 Před rokem

    HELLO TEACHER DAVID AM SO GLAD AND AM INTEREST IN YOUR CLASS

  • @terexkiller3847
    @terexkiller3847 Před 2 lety

    Great Video, David! Thanks

  • @tigreonice2339
    @tigreonice2339 Před 2 lety +1

    So what to do if you travel to other country? Hotel for example

  • @3eezie483
    @3eezie483 Před rokem

    great vid! is it possible to use the wifi pineapple and a second network adapter to connect to a different network?

  • @zaccampa4055
    @zaccampa4055 Před rokem

    My wife makes the craziest complex passwords it’s funny lol she makes me proud.

  • @melanatedspy
    @melanatedspy Před 2 lety +2

    I use the wifi pineapple evil portal and I can easily gather passwords spoofing public wifi....

    • @davidbombal
      @davidbombal  Před 2 lety

      Thank you for sharing. This is one of the demos in this video and the reason I wanted to highlight this issue.

  • @bassmaiasa1312
    @bassmaiasa1312 Před rokem

    Logins to my guest network are isolated from other devices so I use a nothing password for guests. But how reliable is that setting? Sure, I set it in my router, but does someone just need to be in security kindergarten (as opposed to security preschool special ed like me) to know how to over-ride and connect to other devices?

  • @beastpov
    @beastpov Před 2 lety

    I would like to see work with bad usb scripts. Like a refreshing breakdown of that. Also thanks for this pineapple video.
    Hmmm maybe a video breaking down beginner scripts (windows ducky)

  • @regulariousweedimaximus9495
    @regulariousweedimaximus9495 Před 6 měsíci

    Wish I had a cool mentor like her

  • @gokumonki3
    @gokumonki3 Před rokem

    She seems pretty cool and i think i can learn alot from her

  • @zimthegoat7
    @zimthegoat7 Před 2 lety +2

    love your content sir

  • @r6scrubs126
    @r6scrubs126 Před rokem

    I feel like that whole "setting the IP" bit at the start was extremely poorly explained. It looked like she was giving her own Windows machine that IP that ended in .42 but for some reason kept saying that's the IP that was assigned to the pineapple. The pineapple clearly had the IP that ended in .1 and that's why that's what she connects to in the browser. Maybe just a communication issue or me misunderstanding what she was saying but idk it didn't fill me with confidence that I was going to get good technical info from the rest of the video

  • @wgtnsLive
    @wgtnsLive Před rokem

    do you have the link to the Email script that your quest made ??

  • @jodybrookes
    @jodybrookes Před 2 lety

    I'd like to know is it possible to capture https traffic somehow or is that not possible being encrypted?

  • @scentilatingone2148
    @scentilatingone2148 Před 7 měsíci

    Cori im in Nashville too! Does she run seminars meetups etc!?

  • @ahmadmalhadi194
    @ahmadmalhadi194 Před měsícem

    thanks corge !

  • @Nightfall-TCG
    @Nightfall-TCG Před rokem

    I really want to see more demos on the hak5 omg cables. I really want to see just how far those cables can go. There isn’t too much information on them atm

  • @Premier-Media-Group
    @Premier-Media-Group Před 2 lety

    Unfortunately, the mk7 Pineapple is on 45 day backorder...