• WIFI PINEAPPLE ENTERPRISE

Leveraging over 15 years of WiFi security experience, this enterprise-focused WiFi Pineapple is built for the most demanding airspace.

POWERFUL HARDWARE

  • Quad-core CPU, 5X Dual Band radios, 2X Gigabit Ethernet and AC power for high bandwidth, long-term deployments.

INTUITIVE SOFTWARE

  • A web-based interface and our patented PineAP suite tests infrastructure security and identifies vulnerable devices in clicks.

CLOUD CONNECTIVITY

  • Plug-and-Provision by a USB drive to connect you to your client's network and airspace with Cloud C² in minutes from unboxing.

ROBUST WIFI PENTESTING

  • Leveraging over 15 years of WiFi security experience, this enterprise-focused WiFi Pineapple is built for the most demanding airspace.


POWERFUL HARDWARE

  • Quad-core CPU, 5X Dual Band radios, 2X Gigabit Ethernet and AC power for high bandwidth, long-term deployments.

INTUITIVE SOFTWARE

  • A web-based interface and our patented PineAP suite tests infrastructure security and identifies vulnerable devices in clicks.

CLOUD CONNECTIVITY

  • Plug-and-Provision by a USB drive to connect you to your client's network and airspace with Cloud C² in minutes from unboxing.

Option Available:

  • STANDARD
    • Individuals needing capabilities for identifying WiFi network weaknesses and device vulnerabilities.
  • ADVANCED
    • MIL/GOV agencies and security teams with TAA, advanced auditing and role-based access-control requirements
  • PENTEST 

    • Teams needing a speedy remote pentest following industry standard methodology (PTES & NIST 800-115). Tested by Cobalt.


POWERFUL HARDWARE

  • Quad-core Qualcomm ARM CPU and 5 dedicated radios on the 2.4 + 5 GHz spectrum for the most demanding airspace.
  • Integrated AC power supply for worry-free long-term deployments on 50 and 60 Hz power grids.
  • Hardwired Gigabit WAN connectivity for a reliable, high-throughput Internet backhaul.
  • Convenient onboard USB Ethernet adapter via USB-C port and expandable with a USB 3.0 host port for adapters & peripherals.

Powerful Hardware

INTUITIVE SOFTWARE

  • Our intuitive web-based interface guides you through testing WiFi infrastructure security and identifying vulnerable devices.
  • Perform advanced threat simulation with the patented PineAP suite for Open, WPA-PSK and Enterprise rogue access points.
  • Stay in-scope and in-compliance with allow/deny filtering based on device hardware addresses and access point names.
  • Automate active & passive WiFi pentests and receive regular, actionable reports with an expandable campaigns system.
  • Access the Linux core from SSH or a web-shell to leverage the powerful hardware with popular open source tools.

Intuitive Software

CLOUD CONNECTIVITY

  • Plug-and-Provision simplifies client site setup. They save a file to a flash drive, plug it in, and you get instant remote access.
  • A one-click proxy from Cloud C² gets you the native web interface — modules and all — as if you were physically on-site.
  • Manage multiple deployments across various sites, all with role-based access-control and audit logging, with Cloud C² Teams.
  • Maintain confidentiality and compliance with the Cloud C² server, AES secured and self-hosted on your own infrastructure.

Cloud Connectivity

SETUP

  • Provision for Cloud C² in just a few clicks.


SHIP

  • Ship it to the client site. All they do is plug it in.


ACCESS

  • Test their LAN and WiFi over the web from Cloud C².



Features:

  • Leading Rogue Access Point
    • Patented PineAP Suite thoroughly mimics preferred networks, enabling man-in-the-middle attacks
  • WPA and WPA Enterprise Attacks
    • Capture WPA handshakes and imitate enterprise access points, capturing enterprise credentials
  • Precision Targeting Filters
    • Stay within the scope of engagement and limit collateral damage with MAC and SSID filtering
  • Simple Web Interface
    • Fast and intuitive with an emphasis on workflow and actionable intelligence – just click to attack
  • Cross-Platform
    • No software to install. Works in any modern web browser on Windows, Mac, Linux, Android, iOS
  • Advanced Reconnaissance
    • Visualize the WiFi landscape and the relationships between access points and devices
  • Actionable Intelligence
    • Identify vulnerable devices, gather intelligence on the target and direct attacks
  • Passive Surveillance
    • Monitor and collect data from all devices in the vicinity. Save and recall reports at any time
  • Automated Campaigns
    • Guided campaign wizards deliver repeatable, actionable results with custom reports
  • Cloud C² Enabled
    • Deploy with confidence. Remotely command and control the airwaves with Hak5 Cloud C²

WIFI PINEAPPLE ENTERPRISE IS THE CULMINATION OF OVER 15 YEARS EXPERIENCE IN WIFI SECURITY RESEARCH — FROM EXPLOITATION DEVELOPMENT AND VULNERABILITY IDENTIFICATION TO USER-TESTING AND SOFTWARE REFINEMENTS.

†† Technical Support

  • For standard and educational editions, we encourage you to join our Forums where you can submit a question to the community. If you purchase an advanced edition, a priority technical support plan is included which allows you to directly contact our support team. Technical support is provided by e-mail Monday-Friday except major holidays.
    • Priority Support - valid for 1 year and up to 10 tickets.

* Extended Warranty

  • Extends the Hak5 limited warranty, which covers defects in material or workmanship of new Hak5 products, to 1 year from the date of original purchase.

** Express Replacement Service

  • Offers a replacement device for accidental damage and device damaged by any incident, from data loss to third party applications.
  • Enterprise Advanced customers will receive a new device along with a return mailer. Upon receipt of the damaged device, the one-time incident fee will be refunded.

‡ TAA Compliance

  • Meets the requirements set forth by the Trade Agreement Act (TAA). Made in the USA. Assembled in China using a blank configuration. Firmware designed, developed tested and installed with final assembly and substantial transformation performed in the United States.

† Software Update Subscription

  • The WiFi Pineapple Enterprise software is updated by Hak5 on a regular basis. The Software Update Subscription program provides WiFi Pineapple Enterprise owners with ongoing access to software updates, which may include:
    • Security updates to the base Linux operating system
    • Functional, feature and performance updates
    • Recently developed software patches
  • When a WiFi Pineapple Enterprise product is purchased, it is automatically eligible for access to Hak5-provided software updates throughout the lifecycle of the product.

Export Compliance

  • WiFi Pineapple Enterprise is self-classification reported as having mass market encryption commodities and software classified under ECCN 5A992.c using the symbol NLR and is only available to BIS recognized license exception ENC favorable treatment countries pursuant to US 15 CFR part 740 supplement 3. More information

Package Includes:

  • Basic
    • Standard Enterprise Hardware
    • Standard Warranty
    • Perpetual Software Update Subscription 
    • Community Support
  • STANDARD 
    • Standard Enterprise Hardware
    • Cloud C2 Professional License 
    • Extended Warranty 
    • Perpetual Software Update Subscription 
    • Standard Support
  • ADVANCED
    • TAA Compliance, made in the USA ‡ 
    • Cloud C2 Teams License Upgrade ⓘ
    • Express Replacement Service **
    • Priority Support ††

Write a review

Please login or register to review

WIFI PINEAPPLE ENTERPRISE

  • Brand: Hak5
  • Product Code:NR-Hak5-Wfi-Pineapple-Enterprise
  • Reward Points:1234
  • Availability:In Stock
  • रo 145,643.86

  • Ex Tax:रo 123,427.00
  • Price in reward points:123427

Available Options


Related Products

USB Rubber Ducky

USB Rubber Ducky

To a computer it's a keyboard, typing at superhuman speeds.Pull off the most creative and complex ho..

रo 14,042.00 Ex Tax:रo 11,900.00

Hak5 O.MG CABLE - TO USB-C

Hak5 O.MG CABLE - TO USB-C

ACTIVE END:USB-AUSB-CDIRECTIONALThe O.MG Cable is a hand made USB cable with an advanced implant hid..

रo 24,379.98 Ex Tax:रo 20,661.00

WiFi Pineapple Mark VII

WiFi Pineapple Mark VII

The industry standard pentest platform has evolved. Equip your red team with the WiFi Pineapple Mark..

रo 24,379.98 Ex Tax:रo 20,661.00

WIFI COCONUT

WIFI COCONUT

There are 14 channels on the 2.4 GHz WiFi spectrum. Why packet sniff with only one radio?Channel hop..

रo 34,549.22 Ex Tax:रo 29,279.00

HAK5 GEAR CRT HOODIE

HAK5 GEAR CRT HOODIE

This comfy unisex hoodie has a soft outside with a vibrant print and an even softer brushed fleece i..

रo 10,531.50 Ex Tax:रo 8,925.00

Hak5 MK7AC WIFI ADAPTER

Hak5 MK7AC WIFI ADAPTER

Add dual-band 802.11ac monitor and injection capabilities to the WiFi Pineapple Mark VII with the MK..

रo 17,414.44 Ex Tax:रo 14,758.00

Hak5 KISMET LED MODULE

Hak5 KISMET LED MODULE

Bring the airspace to life with four individually addressable and programmable RGB LEDs from a MK7LE..

रo 3,509.32 Ex Tax:रo 2,974.00

WIFI PINEAPPLE ENTERPRISE RACK MOUNT

WIFI PINEAPPLE ENTERPRISE RACK MOUNT

A 1U 19" rack mounting bracket with black powdercoat finish for the WiFi Pineapple Enterprise, inclu..

रo 27,691.06 Ex Tax:रo 23,467.00

Tags: HAK5, WIFI PINEAPPLE, ENTERPRISE

The product is currently Out-of-Stock. Enter your email address below and we will notify you as soon as the product is available.

Name
Email
Phone
Comments