We explored real DIY Pineapple WiFi device

Поділитися
Вставка
  • Опубліковано 26 чер 2024
  • 👾 Follow this link to book a demo: sumsub.com/liveness/
    Are you sure the Wifi network you connect to in public is safe? Watch our experiment with a Pineapple WiFi Attack! This video explores cybersecurity, where a skilled “hacker” demonstrates the power of a self-made Pineapple device.
    See how they easily infiltrate and manipulate free WiFi networks, revealing why protecting your online presence is incredibly important. Get ready to be amazed as you witness this real demonstration that will forever change how you think about public WiFi…
    Sumsub - empowering compliance and anti-fraud teams to fight money laundering, terrorist financing, and online fraud.
    00:00 Intro
    01:10 Evil Twin: Public Network Attack
    02:34 Integration
    03:26 Out-of-the-Box VS Assembly
    06:18 Assembling our device
    08:50 Programming
    12:32 Honeypot Attack
    14:04 The End
    More about us:
    sumsub.com
    / sumsubcom
    / sumsubcom
    / admin
    #WiFiPineapple #Honeypot #EvilTwin #WiFiHacking #Technology #Cybersecurity #Ethicalhacking #Sumsub
  • Наука та технологія

КОМЕНТАРІ • 128

  • @rationalbushcraft
    @rationalbushcraft Рік тому +303

    Don't hide any code. This is just stupid. A real experienced hacker can reproduce it and people who are learning can only learn from seeing the full code. There are legal reasons for learning these techniques not just in red teaming but to learn how to defend againist them. You demonstrating this does nothing for teaching people since they can't try it for themselves. And just to be clear I have been in IT for 30 years. My argument is not for myself but for others who want to learn how to make python code work and test what they learned.

    • @LovePoison23443
      @LovePoison23443 Рік тому +24

      Exactly, I don't understand this hiding

    • @ImARealHumanPerson
      @ImARealHumanPerson Рік тому +39

      UA-cam ToS

    • @user-cz8co6le5l
      @user-cz8co6le5l Рік тому +6

      Just get GPT to fill in the blanks

    • @Hebdomad7
      @Hebdomad7 Рік тому +8

      It's probably got more to do with UA-cam policy rather than not wanting to educate people.

    • @TECHiHOBBYIST
      @TECHiHOBBYIST Рік тому +3

      Hey ITS to comply with UA-cam term and services. As it does not allow to show hackinking jhonty made a video I guess and he privated all the video of such hacking content

  • @ReligionAndMaterialismDebunked

    :3 That's cool! The Raspberry Pi puts a red light on when the victim connects. Hehe.

  • @whynotanyting
    @whynotanyting 11 місяців тому +12

    I don't know much about hacking, but techies sure do love their fruits

    • @AkiraHDR50
      @AkiraHDR50 6 місяців тому

      Raspberries, pineapples, coconuts...
      They're all good for you.

  • @linx3519
    @linx3519 Рік тому +3

    Let me start, the PPAP singer on the thumbnail had me rolling.

  • @freh21
    @freh21 11 місяців тому +8

    Am I the only one who still wants the presenters back?

    • @EinfachFinn
      @EinfachFinn 7 місяців тому +1

      This! It was such a nice way of presenting these topic's. Sometimes I revisit already watched videos just for the vibe

    • @freh21
      @freh21 7 місяців тому +1

      @@EinfachFinn Me to! The interesting settings end the nice way they talked were a attention grabbing way to look at the video's.

  • @HeinrichChristiansen
    @HeinrichChristiansen Рік тому +10

    Avoid that by Obtaining a Sim Card from a local store with data on it. Simple solution. It's not free obviously, but it is a lot safer.

    • @MaxTheFireCat
      @MaxTheFireCat 11 місяців тому +1

      Unbelievable! who would have thought?? Thank you sir for enlightening us with you unfathomable wisdom🎉

  • @filthyfrankblack4067
    @filthyfrankblack4067 11 місяців тому +3

    That Dubstep though.. Just git a Panda wireless PAU0B 2.4ghz/5.8ghz wifi adapter. I'm going to have fun making it work with kali linux and making wifi access points.

  • @gumm
    @gumm Рік тому +7

    My college's Info sec club had one of these and we got in trouble at orientation

  • @kasperghost85
    @kasperghost85 11 місяців тому +5

    although I have used several times the raspberry pi 0w way like in video with modified scripts of p4wnp1 which you can elevate to a completely another level(rubber ducky script attacks over wifi, delayed attacks etc), there was also a small tiny router approach that worked equally well which was the tplink wr703n if I remember well and it was true that you had to mess with its flash memory to "upgrade" it and have more RAM and flash.

  • @nashragoobeer
    @nashragoobeer Рік тому +21

    There's actually a custom firmware available for some routers like the TP Link Archer C7 that can run the pineapple firmware. I believe it's the nano firmware, custom ... But works

    • @dietrichdietrich7763
      @dietrichdietrich7763 11 місяців тому +1

      Link?

    • @Timelessplays
      @Timelessplays 11 місяців тому +3

      @@dietrichdietrich7763 This is the kind of stuff where if you need the link youre not supposed to have it

    • @WarlordEnthusiast
      @WarlordEnthusiast 11 місяців тому

      @@Timelessplays I mean not really, some pentesting software is really obscure and hard to find.

    • @Timelessplays
      @Timelessplays 11 місяців тому +3

      @@WarlordEnthusiast that’s true but the OP put basically everything there if you know basic google. So if you still need a link at that point you’re usually just trying to do something dumb

    • @isaiahjohnson7707
      @isaiahjohnson7707 6 місяців тому

      it is easier if he provided the link also by providing the article shows proof of his claim@@Timelessplays

  • @bnk28zfp
    @bnk28zfp 11 місяців тому

    goog instructuon !!!! i love it!!!😮thank you!!!!!

  • @Cdaprod
    @Cdaprod Рік тому +24

    Always such a great production level

  • @hackerninjaking2617
    @hackerninjaking2617 Рік тому +1

    You are so genius ❤❤❤

  • @kyouko3856
    @kyouko3856 Рік тому +2

    Awesome video! Very informative!

  • @Numbers1877
    @Numbers1877 Місяць тому

    Thanks for the video. I have to disagree with one thing, I built a pwnagotchi about $120 and have a pineapple $130. There are many reason why the pineapple saves a lot of time.

  • @bharathsairaghavanalluri9961
    @bharathsairaghavanalluri9961 11 місяців тому +3

    Literally the creative stuff is with you ❤

  • @BMcC78
    @BMcC78 Рік тому +3

    Spelled processing wrong @ 3:10.

  • @hggghg98
    @hggghg98 11 місяців тому

    Top tech content ❤

  • @TANKBM
    @TANKBM 11 місяців тому +3

    Wonderful, as usual, meaningful and interesting content, and it is of great benefit ⭐⭐⭐⭐⭐

  • @jjsanimations
    @jjsanimations Рік тому +1

    they really had to put PPAP guy in the thumbnail and play PPAP remix music lol

  • @peroxidelol
    @peroxidelol 11 місяців тому +2

    Luv the vids❤

  • @tobia_scivoletto
    @tobia_scivoletto 11 місяців тому

    fantastic content

  • @IraQNid
    @IraQNid 11 місяців тому +2

    The easiest thing to do is don't ever use wi-fi.

  • @Yama_GG
    @Yama_GG 9 місяців тому

    Lol, I agree with this video to an extent but to make one is a complex task. Additionally, the Raspberry Pi isn't the best for making a mimic WiFi Pineapple MKVII, nor is it the most affordable anymore.

  • @THD1083
    @THD1083 Рік тому +5

    I made one of these for pen testing with an ESP32.Their really is no extent to what can be used!

    • @whatever__
      @whatever__ Рік тому

      Hey buddy can you please provide the code link

    • @filthyfrankblack4067
      @filthyfrankblack4067 11 місяців тому +1

      The esp is good because of low power consuption and deep sleepmodes. It can hang out for days. Its really ashame their is not more projects targeting the bluetooth portion of the esp32. Maybe espriessif will come out with a 5ghz model soon.

  • @brianzimmer1632
    @brianzimmer1632 8 місяців тому +1

    Ive got the hardware but am wanting to mimick the software is there a reference/tutorial somewhere to go to that would walk through the installation of the software?

    • @h-t.p.24
      @h-t.p.24 2 місяці тому

      If you dont know how to use Google you really are not up to hacking a thing!!

  • @muhammedmokrane1440
    @muhammedmokrane1440 11 місяців тому

    THIS VIDEO IS 🤯🤯🤯

  • @user-du2fn4vm6g
    @user-du2fn4vm6g Рік тому +1

    Sir
    Is data structure used in hacking

  • @Mystery_Glitch
    @Mystery_Glitch 11 місяців тому +3

    Does an already connected VPN from a private network protected from MitM Attack?

  • @darth_dan8886
    @darth_dan8886 5 місяців тому

    People working in digital security proposing _facial biometrics_ as a solution, as well as putting a "we are not hackers" in the disclaimer despite the whole video being about them _hacking,_ even if it's only something they've only done for this demonstration...
    That's about as shady as it gets, ngl.

  • @JK-gm6kk
    @JK-gm6kk 11 місяців тому +2

    I get a kick out of Brits saying "rooter" every single time

  • @handsomemcwonderful4845
    @handsomemcwonderful4845 Рік тому +2

    I know some sub that could have used more verification

  • @chukwunyereexcelgreat7595
    @chukwunyereexcelgreat7595 Рік тому +1

  • @tchubang
    @tchubang 11 місяців тому

    how can we learn how to make our own hardware ??

  • @MPJSgadgetfix
    @MPJSgadgetfix Рік тому +2

    can arduino DO? OR orange boards? if so please do a video THANK YOU

    • @peterarbeitsloser1746
      @peterarbeitsloser1746 Рік тому +1

      This video isnt a tutorial. Also you aparently dont know that the arduino doesnt has wifi, so you dont know what youre doing at all. Dont waste your money on parts that you wont get working.

    • @MPJSgadgetfix
      @MPJSgadgetfix Рік тому

      @@peterarbeitsloser1746 just learned that arduino dont hv wifi ,thanks bro but i wont stop

  • @hayleyoram2647
    @hayleyoram2647 8 місяців тому

    I love connecting a esp 32 to a lithium battery on 5 volts and add a sd card 😂 its more expensive but is soo much easier

  • @n0o0b090lv
    @n0o0b090lv 11 місяців тому

    Sumsubs logo looks like bear or panda whit hat

  • @mnageh-bo1mm
    @mnageh-bo1mm 11 місяців тому +1

    nice vid but the mitm part is non sense.

  • @fl00ri4n
    @fl00ri4n 11 місяців тому

    Dont charge a lipo with 5V from microusb

  • @janovskicz
    @janovskicz 11 місяців тому

    👾

  • @ghh-vt2gv
    @ghh-vt2gv 11 місяців тому +1

    You mean the hacker can do the mitm Even though the hacker is not connected to the same network as the victim ?

    • @KR4FTW3RK
      @KR4FTW3RK 7 місяців тому

      The mitm only works because the hackers' "trap wifi" is his network. With him being the gateway he can do whatever he likes with the traffic of the victim devices.

  • @user-mb2nr5uj6r
    @user-mb2nr5uj6r 10 місяців тому

    I am from India
    Can we see other's mobile in our laptop
    Reply me sir

  • @Ak4sh07
    @Ak4sh07 Рік тому +11

    Great content, Love To See These Type Of videos.
    And I've done this in Rpi 4 With Apache2 (Rewrite_Module) And It was Easy.
    Esp8266 Chips Are Capable Of These Type of Rouge Capitive Portal Attacks. (As you Showed In The Ending)

  • @mijailusk3817
    @mijailusk3817 11 місяців тому +2

    I just used chatGPT to complete the hidden code and it works xD

  • @michaelbrown8289
    @michaelbrown8289 11 місяців тому

    I have one of my Gmail passwords and still cant log in. How can someone log in with just a password these days?

  • @mattishacker12
    @mattishacker12 11 місяців тому +2

    u got 300k congrats

  • @naturecapture9662
    @naturecapture9662 11 місяців тому +1

    Will you please teach me to build those compact size hacking which you've shown in the video

  • @user-uk2kz9rr4g
    @user-uk2kz9rr4g 6 місяців тому

    nice video but much more complicated and much more dificult in reality

  • @samuelmiguelazana6149
    @samuelmiguelazana6149 Рік тому +3

    The code is public?

  • @saadhamid5609
    @saadhamid5609 Рік тому +1

    Do you have course?

    • @peterarbeitsloser1746
      @peterarbeitsloser1746 Рік тому +2

      this isnt a tutorial lol. And he says in the video that you shouldnt build one if you have no idea how it works or what it is doing.

    • @saadhamid5609
      @saadhamid5609 Рік тому

      @@peterarbeitsloser1746
      Wow dude you are very clever. My question was if he have courses on udemy or maybe on his website

  • @arikowidtrash7074
    @arikowidtrash7074 11 місяців тому

    so how to prevent this?
    if we in coffee shop and want to use their wifi

  • @nightfire7423
    @nightfire7423 Рік тому +1

    0:05 how the fuck are they not hacker but specialists in cyber secuirty?

    • @KR4FTW3RK
      @KR4FTW3RK 7 місяців тому +1

      its the same career but different times of day

  • @hackerninjaking2617
    @hackerninjaking2617 Рік тому +1

    Sir next video bluethooth debugging 😅😅😅

  • @Hithere.howareyou
    @Hithere.howareyou Рік тому +1

    😉

  • @blatantguide
    @blatantguide 11 місяців тому

    I'm the 1.3K th like 🎉🎉🎉

  • @r.e.d2016
    @r.e.d2016 11 місяців тому

    You need to know electronics

  • @yannikmunten5319
    @yannikmunten5319 11 місяців тому

    Does VPN protect you from this?

    • @KR4FTW3RK
      @KR4FTW3RK 7 місяців тому

      The phishing attack? No.
      The MitM that follows? It should but don't rely on it.
      tl;dr don't use public wifi.

  • @nickcasey6771
    @nickcasey6771 3 місяці тому

    the roootah. lol.

  • @michaelmadison883
    @michaelmadison883 4 місяці тому

    i need that screw driver in my life. what is it?

  • @PrinceOfNJ
    @PrinceOfNJ 11 місяців тому +3

    I say 8 years from now there will be no security vulnerabilities. On other words I like to think we are in the “security phase” the coming generation that will be taught code will be unforeseen development and integration of super code.

    • @Ay-xq4uk
      @Ay-xq4uk 11 місяців тому +2

      I'm afraid it's not possible...Even the wheels were introduced at the stone age...its still developing and still have some flaws that can be improved...like that...nothing will be perfect at any time..

    • @JimCarrey2005
      @JimCarrey2005 5 місяців тому

      Technology will become more complex and complexity never lends itself to security, for every innovation there will be a new exploit. It is an uphill battle

  • @munashemada7262
    @munashemada7262 6 місяців тому

    what f i wanna buy a prebuilt version

  • @akr4s1a
    @akr4s1a 11 місяців тому +2

    Can someone confirm the voice is an AI? or maybe the script? It just sounds so weird

  • @h-t.p.24
    @h-t.p.24 2 місяці тому

    How to say lots without saying a thing

  • @iyeetsecurity922
    @iyeetsecurity922 Місяць тому +1

    This channel has really turned into crap. They leave out pertinent information under the guise of "We don't want info to get in the wrong hands" and they have the comment section *_heavily_* censored to where even the the most vaguely hinted of comments giving out *legal* information get deleted in seconds.
    _SumSub_ sucks.