• General
    • OpenWRT version is now 19.07.2.
    • Kernel has been updated from 4.14.133 to 4.14.171.
    • Fixed an issue where OpenVPN would cause a kernel panic upon establishing tunnel.
  • Recon
    • Fixed an issue where live scans would fail on the WiFi Pineapple TETRA.
  • Reporting
    • Fixed an issue where emails would not be sent.
    • Improved the user experience by automatically saving email settings when testing emails.
    • Improved the user experience by forcing an email to send when testing, regardless of whether the "Send Email" option was checked.
  • Advanced
    • Fixed an issue where swap would not be mounted automatically on the NANO's SD Card.
    • Renamed "USB" panel to "USB & Storage".
  • Misc
    • Added SSLSplit package to repositories.
      • This fixes the SSLSplit module.
    • Updated Kismet package in repositories.
    • Updated Kismet-RemoteCap package in repositories.

Download Now
SHA256: c69629ef90c715600e09f22ef12732c593f886db3b0ed145f549de551c48f79d
Date: 2020-03-12

  • PineAP
    • Fix an issue where handshake captures might fail after a timed, non-live scan.
    • Fix an issue where starting a handshake capture when a scan is not running would result in incorrect channel hopping behaviour.
  • Misc
    • Work around a kernel bug causing packet filtering to fail in some tools. Thank you @adde88!

Download Now
SHA256: 05e3ac168bfc5208f6cc95bf31117ad97d7893a39a349340644b6b9b4eabae1b
Date: 2019-10-15

  • General
    • Fix an issue affecting the microSD card on some WiFi Pineapple NANOs.
    • Fix an issue where external USB WiFi adapters would register before internal interfaces.
  • Module Manager
    • Dialogs are now used for Module installation and updating.
    • Add a message about third-party modules before installation.
  • Misc
    • Added missing kernel modules to the Hak5 Package Repositories.

Download Now
SHA256: 8b716128b9573aa7f093552aacae5c667c9b3452b8d3a58fa6be9339a10a299c
Date: 2019-08-31

  • General
    • Update firmware base from OpenWRT 15.05 to OpenWRT 19.07.
    • Update kernel from 3.18.84 to 4.14.133.
    • Ensure all opkg feeds are HTTPS.
    • Update PHP5 to PHP7.
    • Update HostAPd from 2.6 to 2.7.
    • Improve SD Card stability on the WiFi Pineapple NANO.
    • Include support for the MediaTek MT76x2 wireless chipsets.
  • Dashboard
    • Fix an issue where the "SSIDs collected this session" counter wouldn't reset after a reboot.
    • Use more reliable method of obtaining CPU usage.
  • PineAP
    • Fix a rare crash due to memory corruption.
    • Fix an issue where PineAP options would unselect if PineAP was disabled.
    • Fix an issue where PineAP Enterprise would not work if Management AP was disabled.
    • Improve beacon effectiveness by rotating through SSID Pool.
    • Greatly improve memory and CPU consumption.
    • Fix an issue where Raw Frame Injection might hang indefinitely.
    • Add an option to reset the 'SSIDs collected this session' counter on the Dashboard.
  • Recon
    • Ensure that previous scan dates are displayed correctly.
  • Networking
    • Improve Client Mode reliability.
  • Configuration
    • Fix an issue where the user configured timezone would not set correctly.
  • Misc
    • Update Cloud C2 Client.
  • Packages
    • Add Kismet Package.
    • Add Kismet Remote Capture Package.
    • Updates to a huge variety of commonly used packages.

Download Now
SHA256: ab9eecafad390b2c4c4b89de02eb33fe64fbc4afb988607f0399c3a5e9fce47c
Date: 2019-08-05

  • Recon
    • Fixed an issue where scan times would be invalid in non-Chromium web browsers.

Download Now
SHA256: 98b6190393ed3bc270966645f94a4fdbe21ea8f2d74dec88d88267fe60d3dc85
Date: 2019-04-25

  • Clients
    • Fixed an issue where SSIDs would not populate.
  • Filters
    • Add detailed Filters information.
  • Setup
    • Choosing the Filter modes is now required upon Setup.
  • Recon
    • Fixed an issue where, in some cases, probes would not be shown in the Recon dialog.
    • Fixed an issue where some probes were not logged during a Recon scan.
    • Fixed an issue where, in some cases, handshakes would not be captured.
    • Fixed an issue where captured handshakes could not be downloaded if the capture had stopped.
    • Fixed an issue where, in some cases, captured handshakes would have invalid frame lengths.
    • Previous scan dates are now translated to the browsers local time.
    • Fixed a rare issue where Live Scan results would not populate in the Web UI.
  • PineAP
    • Fixed an issue where downloading captured handshakes would not work.

Download Now
SHA256: 0cf72f44ecc356bd318119e3ea9c6bcbf6db069b22a71bcd586b87387d6cae3e
Date: 2019-04-24

  • Recon
    • Fixed an issue where invalid results with BSSID 00:00:00:00:00:00 would be collected.
    • Fixed an issue where changing the band to scan would not update until PineAP was restarted.
    • Fixed a firewall issue preventing Live recon results to populate in the Web UI.

Download Now
SHA256: 29b7d942d19acd6b7efa15445f8ea1214a0314b5e5184ee88e67842da96dcd9c
Date: 2019-03-29

  • Hak5 Cloud C2
    • Client Update
  • PineAP
    • Rewrite of PineAP, featuring a multitude of improvements and reliability fixes.
  • Recon
    • Improved reliability of scanning.
    • Add throbber for deauth button.
    • Automatically start scan after enabling PineAP.
    • Remove misleading information message when the user started their first scan.
    • Fixed a rare issue where multiple live Recon processes would start.
  • Misc
    • Reduce amount of Web UI HTTP requests.
    • Fix missing paths on the WiFi Pineapple NANO.

Download Now
SHA256: 9960b7ab8a9d2e309f2bf2e61b5f6952e5fe8e3d3df9ad98f98a27927406cf76
Date: 2019-03-28

  • Misc
    • Fix an issue where "Unsupported Device" would incorrectly show.

Download Now
SHA256: 5c925b5307af7c79fb7be7f6d682f5bd6c89f59e67e7452c300b24e84b5e95ad
Date: 2019-03-28

  • API
    • Fixed an unauthenticated file disclosure bug
      • Thanks to @catatonicprime for reporting.
      • Allowed an attacker to download any file from the WiFi Pineapple by performing an SQL injection inside of the file download function.

Download Now
SHA256: 72b83c1e0dd9fd054cc4645132a231dfabac9dc5b6545ea9fda83e1a86ac8023
Date: 2018-10-24

  • Hak5 Cloud C2
    • Fix a potential hang during client startup
  • Filters
    • Make filter text more explicit

Download Now
SHA256: caeb002c7438ba5fbbc03f758a72608589da60da6528465d316bb6ab1325b758
Date: 2018-10-02

  • Hak5 Cloud C2
  • PineAP
    • Various stability fixes and improvements

Download Now
SHA256: 766745b1c447863699ea00ea7d40365d1e5964c1771b7539cfc5a66ddba9a0c0
Date: 2018-10-01

  • Recon
    • Fixed an issue where timed recon scans would fail the first time around.
    • Fixed an issue where the stop handshake capture button would persist after a capture had completed.

Download Now
SHA256: bb4de88ece6aafc15c51407d690bac822adedf3203962fe089b02aad5091778e
Date: 2018-08-21

  • Recon
    • Fixed an issue where performing recon scans would lock up all further PineAP actions.

Download Now
SHA256: 4ed66d35ce418e9e494e0a171dbed64f92b4e4924f4b753b64078758da546e9b
Date: 2018-08-17

  • Recon
    • Added the ability to capture WPA Handshakes by clicking on the arrow next to a WPA / WPA2 encrypted network.
    • Fixed an issue where multicast MAC addresses were shown as clients to wireless networks.
  • PineAP
    • Fixed an issue where PineAP would remain running when the wlan1mon interface had been removed, causing confusion.
  • Filters
    • Fixed an issue where some combinations of filters did not apply correctly.
  • Logging
    • Fixed an issue where non-completed associations were logged as completed.
  • General
    • Fixed an issue where notifications would show invalid timestamps in Firefox.
    • Fixed an issue that prevented the timezone set during initial Setup from persisting across reboots.

Download Now
SHA256: 0d9f5ebf2f025bf534afc5e4981ab3e661a2bb0243cccafa7f43b0df473418fd
Date: 2018-08-11

  • General
    • Fixed an issue where the device LED did not stay illuminated after boot had finished.
  • PineAP
    • PineAP can now imitate enterprise access points, and capture enterprise client credentials.
    • Credentials are displayed in the UI, under the new "PineAP Enterprise" panel. The credential hashes may be exported in either hashcat or John the Ripper format. There is also the ability to attempt a phase 2 downgrade attack on targets, to either GTC or MSCHAPv2.
    • When association passthrough is enabled, clients may associate to the enterprise access point (depending on vendor implementation).
  • Recon
    • Added the ability to clone an enterprise access point for use with PineAP Enterprise.
    • The clone option can be used via the new encryption dialog, which is accessed via the button in Recon scan results for access points configured with enterprise security.
  • Configuration
    • Fixed an issue where factory reset would not work on the TETRA.
  • Clients
    • Enterprise clients are now displayed in the clients list.
    • Fixed an issue where client SSID would always be unavailable.
  • Networking
    • Fixed an issue where the wrong interface may be incorrectly selected under client mode.

Download Now
SHA256: 9145be4649ed5ecfbeaf4126618056ab8ec2cec9850369fe31d613c3e182dc66
Date: 2018-07-04

  • PineAP
    • Fixed an issue which caused passive information to not be collected when "Allow Associations" was disabled.
    • Fixed an issue causing the Pineapple to respond to the wrong probes.
  • Recon
    • More details about encryption types and ciphers is now displayed.
    • WiFi Direct networks are now correctly identified, instead of showing a channel of 0.
    • It is now possible to add all SSIDs of a running (but paused) scan to pool.
    • Fixed an issue causing the wrong encryption type being shown.
    • Fixed an issue where iPhone hotspots would show an invalidly connected client.
    • Fixed an issue where loading recon results would only ever retrieve the latest one.
    • Fixed an issue where the live scan checkbox would become unavailable.
    • Fixed an issue where the scan duration field would turn blank.
    • Fixed an issue where logged probes would be shown on one line instead of being separated by a newline.
    • Fixed an issue where after stopping a live scan, it could not be started again without refreshing the interface.
    • Fixed an issue which caused downloaded recon results to be empty files.
  • Clients
    • Fixed an issue preventing OUI lookups being done on MAC addresses.
    • Fixed an issue where the wrong SSID would be shown.
  • Networking
    • Fixed an issue where MAC addresses would not correctly randomize or be reset, causing the wireless interfaces to disappear.
  • Module Manager
    • Modules installed onto the SD card (NANO only) are now restored after a firmware upgrade.
  • Configuration
    • Fixed an issue where the timezone setting would not persist across reboots.
  • Filters
    • Fixed an issue where MAC filters did not prevent an SSID, Probe, or Beacon Response from being logged, or executed.
  • Logging
    • Added SSID and MAC modals to PineAP results, allowing for OUI lookups and note taking.
    • Added the probe count to the downloaded PineAP.log.
    • Fixed an issue where removing duplicates from the PineAP log removed the wrong entries.
    • Fixed an issue where the reporting log would show invalid content.
  • Notes
    • There are now only two types of Notes: SSID and MAC.
  • General
    • Fixed an issue where SSID modals would show an option to add all clients to filters, even if no clients exist.
    • Other misc fixes.

Download Now
SHA256: 186e8a5b315abd299c2319437cc7558b1681885e60934c37f251c724f44f7eef
Date: 2018-06-23

  • Setup
    • It is now possible to configure the timezone, wireless country code, firewall rules, and filters during Setup.
    • The changelog and other important information is displayed on first setup.
  • Recon
    • There is now a live mode, allowing recon results to be streamed directly to the browser. No more waiting for a scan to complete before viewing the landscape.
    • Recon results are now much more accurate due to the smarter scanning behavior of PineAP.
    • OUI lookup has been improved and MAC addresses are verified to check if they have been randomly generated.
    • The last seen column has been added, showing when an AP or client was last seen.
  • PineAP
    • The PineAP suite has been completely re-written to be more robust and provide better results.
    • Added options to enable or disable client (dis)connection notifications.
    • An issue has been fixed where SSIDs in the PineAP pool, which contained non-ascii characters, were corrupted.
  • Clients
    • Connections and disconnections are now shown as notifications.
  • Filters
    • Fixed an issue where SSID filter modes would not persist across reboots.
    • Fixed an issue where connections to the Management network were denied.
  • Tracking
    • Fixed an issue where variables would not resolve on the WiFi Pineapple TETRA.
  • Module Manager
    • Users will not be asked to confirm a destination on the WiFi Pineapple TETRA.
  • Configuration
    • Users can now run a custom script on reset button press.
  • Advanced
    • Upgrades will now be able to hotfix some issues before an upgrade.
  • Networking
    • On the WiFi Pineapple TETRA it is now possible to allow SSH and webinterface access over the WAN port.
    • OUI Lookups
      • Added the ability to look up the OUI of a MAC address.
      • Added the ability to download and clear the OUI lookup file.
  • Logging
    • The PineAP log is now sortable by clicking on the column headers.
    • The PineAP log now displays the number of times a MAC has probed for an SSID.
  • Reporting
    • The reporting module has been refactored.
  • Notes
    • It is now possible to take notes on BSSIDs, SSIDs, and MAC address (via the recon modal).
  • Profiling
    • This module has been removed for the time being.
  • Help
    • Updated help text where appropriate.
    • More comprehensive debug script output.
  • General
    • LEDS can now be controlled using the led command.
    • CLI capable modules can now be controlled using the module command.
    • AutoSSH now defaults to disabled when not setup.
    • libnet0 and libnet1 are now built into the firmare (fixes issues with ettercap, reaver, etc).
    • Aircrack-ng has been updated to the latest version.
    • Various other fixes.

Download Now
SHA256: 4466fb9f67b3093a7d733ee1510806239a972137237486922f600d8919df3e88
Date: 2018-05-25

  • General

    • The webinterface has received a slight makeover and lots of bugs have been fixed
    • Modules can now feature icons on the webinterface
    • The firmware base has been updated
    • All eligible packages have been updated
    • Opkg now always uses https
    • Libpcap has been updated to 1.8
    • The debug log now contains more debugging information
  • PineAP

    • Log Associations and Log Probe Requests have been combined
    • The PineAP Pool location can now be changed
    • An issue with garbled SSIDs being picked up and re-broadcast has been fixed
    • The ability to inject raw HEX frames has been added
  • Recon

    • OUI lookup functionality has been added
    • The ability to sort recon scan results has been added
    • The ability to download recon scan results has been added
    • Previous recon scans can now be viewed
    • An issue where corrupted 802.11 frames would cause a scan to hang and fail has been fixed
    • An issue where PineAP would not start during deauth has been fixed
    • An issue where Recon would not correctly deauth clients has been fixed
  • Networking

    • The ability to specify the maximum number of clients on the open AP has been added
    • The ability to hide the management AP has been added
    • An issue where the management AP could not be disabled without a WPA2 passphrase has been fixed
    • An issue where the management AP's SSID could exceed 32 characters has been fixed
    • An issue preventing the mac changer to work has been fixed
  • Reporting

    • The ability to test the email configuration has been added
    • An issue with report generation not happening reliably has been fixed
  • Filters

    • The MAC filter now defaults to "allow" instead of "deny"
    • An issue where UTF-8 SSIDs were not filtered correctly has been fixed
  • Profiling

    • The ability to download profiling data has been added
  • Module Manager

    • Installed modules now show installed size
  • Tracking

    • An issue preventing reliable tracking has been fixed
  • Dashboard

    • The Dashboard now automatically refreshes
  • Logging

    • Wildcard support has been added for SSID and MAC search
  • Advanced

    • API Tokens can now be managed
  • Configuration

    • The ability to start the Landing Page on boot has been added

Download Now
SHA256: 5128a7eab27790d795734d53925d6f7b414efe287601bf0f24b5ea208a8d2b55
Date: 2017-12-22

  • Profiling
    • First release of the Profiling module. This module allows the user to profile WiFi Access Points and Clients in a specific location
    • Profiling is started and stopped at the users discretion. No set scan time. This allows users to move around a location and collect data
    • Profiling can be done by supplying a list of SSIDs and / or BSSIDs
    • Profiles are saved for later analytics, and can be acted upon directly from the Profiling module
  • Recon Mode
    • Fixed an issues where Recon mode would crash when there are low amounts of WiFi traffic
    • Added the ability to add Access Point SSIDs and BSSIDs to Profiling filters
    • Display an error if Recon mode failed to start
  • Misc
    • Modules are now correctly sorted Alphabetically, and not by case

Download Now
SHA256: 396177c1f44327a87f4be8bf0def4c765ccab054cc386edfc7dfa5fd1a71c1e5
Date: 2016-10-28

  • Recon Mode
    • Don't show the Pineapple's APs in the results
    • Display Access Point signal strength again
    • Ensure clients in unassociated list are actually unassociated
    • Added option to add all clients of an Access Point to PineAP filters
    • Added option to add all SSIDs to PineAP Pool
    • Added option to add all SSIDs probed for by clients to PineAP Pool
    • Fixed another issue with scans getting stuck at 100% or taking much longer than expected
  • Filters
    • Filter modes are now persistent across reboots
    • Added the ability to remove all Client or SSID
    • Fixed an issue with removing MAC addresses due to case sensitivity
  • Misc
    • Tracking: Fixed a case sensitivity issue with MACs added to the tracking module
    • Tracking: Fixed a security issue with how SSIDs were passed to the tracking script
    • PineAP: Fixed auto-start not working correctly
    • Logging: Added log entry when a client disconnects from the Pineapple
    • Networking: Added more security types to wifi clientmode
    • Base: Decreased size of NGINX and PHP installs
    • Base: Improved CLI module execution (handle ctrl+c and other signals correctly)
    • Base: Fixed kernel panic when reading / downloading large files from the SD card

Download Now
SHA256: 10a76bd2506c6c55fbc88094940f0464fc147368f28a254da0e05bb5bc690462
Date: 2016-09-30

  • Recon Mode
    • FIxed an issue with scans getting stuck at 100%

Download Now
SHA256: cbb48580375e46905109e831b4d08994abb19f06dbfd615a87af1606000f7c9b
Date: 2016-08-19

  • Recon Mode
    • Improved scanning accuracy (connected clients will now always be shown)
    • Added ability to view probe requests from clients (if probe logging is enabled)
    • Added WPS detection
    • Cache scan results across module navigation
    • Fixed an issue with hidden SSIDs being added to PineAP Pool or filters
  • Updates to firmware base
    • Bumped kernel to 3.18.36
    • Pulled wireless fixes from upstream
    • Updated all packages
  • Misc
    • Fixed an issue with WiFi Clientmode not associating to WPA and WPA-Mixed networks correctly
    • Fixed an issue where SSIDs could not be removed from the PineAP filter
    • Fixed an issue where duplicate SSID or MAC could be added to filters
    • Updated all modules to the latest version
    • Improved the checkRunning() API call
    • Added asix_ax88179 drive to build
    • Added ability to download a debug file from the Help module

Download Now
SHA256: ce01d286c7b72c6fc0c9f91cc98ee895ebef7dfff0b7789801e2c611ad4f8cd4
Date: 2016-08-18

  • Wireless
    • Update WiFi drivers from upstream
    • Fixed an issue where the mac80211 driver would crash
    • Fixed an issue where access to the WPA2 management network was lost
    • Fixed an issue where adding a third radio caused the SD card to reset
  • Recon Mode
    • Added UTF-8 support
    • Fixed an issue with channels not showing correctly
    • Added more verbose security types
    • Improved the scan reliability
  • Logging
    • Fixed MAC and SSID filters being case-sensitive
    • Automatically apply filters when refreshing the PineAP log
  • Misc
    • Fixed tracking MAC being case-sensitive
    • Fixed PineAP filters being case-sensitive
    • Added nginx SSL module
    • Fixed varius utf-8 issues
    • Updated all system modules to their latest versions
    • Ensure applications installed to the SD card can reference /etc/ correctly
    • Ensure the correct PATH variables are set for the SD card

Download Now
SHA256: fd7875d828375077feb8756f92deb7d1efc345f30f9575c0fded1d55f30117b5
Date: 2016-03-10

  • Fixed an issue with packages not downloading correctly

Download Now
SHA256: a260f476f7bc91e2ee71edaf5ff316cbfcbda22d4019c1c2f08f3236ca2713c1
Date: 2016-01-22

  • Added the ability to download the PineAP SSID Pool and Log
  • Improved the stability of WiFi Client mode
  • Improved various API components

Download Now
SHA256: c3e354f03edacd82980c816ee0c5d3c5ed5901a2748e208b84a350c5b7349fdb
Date: 2016-01-20

  • Fixed an issue with Module Manager not upgrading system modules
  • Fixed a couple of issues with the PineAP Pool

Download Now
SHA256: 7752b1e36a2c24ca69fbe9603187446d56ab2998002df0de14aafd22ec7ff139
Date: 2016-01-13

  • PineAP
    • Improved the PineAP configuration view. PineAP Daemon is now a toggle which should clear up some issues and conclusions
    • Fixed a bug where 'Capture SSIDs to Pool' did not save for autostart
    • Added a refresh button to the SSID Pool
    • Added support for changing the PineAP log location
    • Fixed jibberish SSIDs
  • Networking
    • Fixed an issue with a third external radio causing bootup and interface issues
    • Fixed a bug where Android Tethering did not share the connection properly to clients
    • Fixed an issue where scanning does not work when the radio is in monitor mode
    • Added support for some ralink and realtek dongles
  • Dashboard
    • Clicking the number of connected clients / number of SSIDs in pool now opens up the appropriate module
    • Fixed a bug where the 'SSIDs added this session' counter would not increment
  • Module Manager
    • Module Manager has now been released
    • Modules are going to be added over the course of this week
    • API documentation for how to create custom Modules will be released shortly
  • Fixed a bug where no SSIDs were show in the clients Module
  • Fixed a bug where the SD card did not mount correctly
  • Fixed a bug where no MAC dropdowns appeared next to some MACs in Recon
  • Fixed a bug where the SSID filter would never change mode
  • Misc
    • Added and made public the Pineapple opkg (package) repository.
    • Updated the old SSH ASCII banner
    • The logout button is now a dropdown allowing for quick logging out, shutting down, or rebooting.
    • API fixes

Download Now
SHA256: 24166962fd5420eae497909e006ed696e8d80ff28aace8d7173eb11355d292dc
Date: 2016-01-11

  • General
    • OpenWRT version is now 19.07.2.
    • Kernel has been updated from 4.14.133 to 4.14.171.
    • Fixed an issue where OpenVPN would cause a kernel panic upon establishing tunnel.
  • Recon
    • Fixed an issue where live scans would fail on the WiFi Pineapple TETRA.
  • Reporting
    • Fixed an issue where emails would not be sent.
    • Improved the user experience by automatically saving email settings when testing emails.
    • Improved the user experience by forcing an email to send when testing, regardless of whether the "Send Email" option was checked.
  • Advanced
    • Fixed an issue where swap would not be mounted automatically on the NANO's SD Card.
    • Renamed "USB" panel to "USB & Storage".
  • Misc
    • Added SSLSplit package to repositories.
      • This fixes the SSLSplit module.
    • Updated Kismet package in repositories.
    • Updated Kismet-RemoteCap package in repositories.

Download Now
SHA256: 4b273e6bd115db898f9699fa4800ea88c9a523ac880a6b1d737380e1acde0499
Date: 2020-03-12

  • PineAP
    • Fix an issue where handshake captures might fail after a timed, non-live scan.
    • Fix an issue where starting a handshake capture when a scan is not running would result in incorrect channel hopping behaviour.
  • Misc
    • Work around a kernel bug causing packet filtering to fail in some tools. Thank you @adde88!

Download Now
SHA256: 66ccc8bfcf6cf26921493403177dccb2ed2309143ad00b05105e7f7abf70f035
Date: 2019-10-15

  • General
    • Fix an issue affecting the microSD card on some WiFi Pineapple NANOs.
    • Fix an issue where external USB WiFi adapters would register before internal interfaces.
  • Module Manager
    • Dialogs are now used for Module installation and updating.
    • Add a message about third-party modules before installation.
  • Misc
    • Added missing kernel modules to the Hak5 Package Repositories.

Download Now
SHA256: 42af05d04391d56d4c7c1caca1c98c7f33fa787e125a4ed3abf7ef1dea39889d
Date: 2019-08-31

  • General
    • Update firmware base from OpenWRT 15.05 to OpenWRT 19.07.
    • Update kernel from 3.18.84 to 4.14.133.
    • Ensure all opkg feeds are HTTPS.
    • Update PHP5 to PHP7.
    • Update HostAPd from 2.6 to 2.7.
    • Improve SD Card stability on the WiFi Pineapple NANO.
    • Include support for the MediaTek MT76x2 wireless chipsets.
  • Dashboard
    • Fix an issue where the "SSIDs collected this session" counter wouldn't reset after a reboot.
    • Use more reliable method of obtaining CPU usage.
  • PineAP
    • Fix a rare crash due to memory corruption.
    • Fix an issue where PineAP options would unselect if PineAP was disabled.
    • Fix an issue where PineAP Enterprise would not work if Management AP was disabled.
    • Improve beacon effectiveness by rotating through SSID Pool.
    • Greatly improve memory and CPU consumption.
    • Fix an issue where Raw Frame Injection might hang indefinitely.
    • Add an option to reset the 'SSIDs collected this session' counter on the Dashboard.
  • Recon
    • Ensure that previous scan dates are displayed correctly.
  • Networking
    • Improve Client Mode reliability.
  • Configuration
    • Fix an issue where the user configured timezone would not set correctly.
  • Misc
    • Update Cloud C2 Client.
  • Packages
    • Add Kismet Package.
    • Add Kismet Remote Capture Package.
    • Updates to a huge variety of commonly used packages.

Download Now
SHA256: b63e2b13003c9f3152afa008d123e5bf4a55c881d688085303fdcf0c60cfc55f
Date: 2019-08-05

  • Recon
    • Fixed an issue where scan times would be invalid in non-Chromium web browsers.

Download Now
SHA256: 48a6a55e37223da27c69fd6e70b2af3b7859dbe401de01865049e03a469cf8dd
Date: 2019-04-25

  • Clients
    • Fixed an issue where SSIDs would not populate.
  • Filters
    • Add detailed Filters information.
  • Setup
    • Choosing the Filter modes is now required upon Setup.
  • Recon
    • Fixed an issue where, in some cases, probes would not be shown in the Recon dialog.
    • Fixed an issue where some probes were not logged during a Recon scan.
    • Fixed an issue where, in some cases, handshakes would not be captured.
    • Fixed an issue where captured handshakes could not be downloaded if the capture had stopped.
    • Fixed an issue where, in some cases, captured handshakes would have invalid frame lengths.
    • Previous scan dates are now translated to the browsers local time.
    • Fixed a rare issue where Live Scan results would not populate in the Web UI.
  • PineAP
    • Fixed an issue where downloading captured handshakes would not work.

Download Now
SHA256: 89020aeca2f0bcfb513c55cedb835ce3a1c08a29b441a4c9e17153ad6604a7fa
Date: 2019-04-24

  • Recon
    • Fixed an issue where invalid results with BSSID 00:00:00:00:00:00 would be collected.
    • Fixed an issue where changing the band to scan would not update until PineAP was restarted.
    • Fixed a firewall issue preventing Live recon results to populate in the Web UI.

Download Now
SHA256: c2cc5a2f046f15a31845fed89219d0f3e6b8d64bb4bafcb0b9504796233a8ec1
Date: 2019-03-29

  • Hak5 Cloud C2
    • Client Update
  • PineAP
    • Rewrite of PineAP, featuring a multitude of improvements and reliability fixes.
  • Recon
    • Improved reliability of scanning.
    • Add throbber for deauth button.
    • Automatically start scan after enabling PineAP.
    • Remove misleading information message when the user started their first scan.
    • Fixed a rare issue where multiple live Recon processes would start.
  • Misc
    • Reduce amount of Web UI HTTP requests.
    • Fix missing paths on the WiFi Pineapple NANO.

Download Now
SHA256: 8097b342e22dcaa8e0847d3f789f242c9a82d9cd18f1027d17e21c06487d943f
Date: 2019-03-28

  • Misc
    • Fix an issue where "Unsupported Device" would incorrectly show.

Download Now
SHA256: 9af5f12f1a57ed917258f71963cda60a2d12cbfc6683bf67ab4d1304b75d79a8
Date: 2019-03-28

  • API
    • Fixed an unauthenticated file disclosure bug
      • Thanks to @catatonicprime for reporting.
      • Allowed an attacker to download any file from the WiFi Pineapple by performing an SQL injection inside of the file download function.

Download Now
SHA256: 533b95ccc59dd63d9275eef6781e3ed9da61a651f6947435a42c10d2692906a7
Date: 2018-10-24

  • Hak5 Cloud C2
    • Fix a potential hang during client startup
  • Filters
    • Make filter text more explicit

Download Now
SHA256: 98907baeb6aea2429968ef0a14bf190a99f05ecfcc8a7736d8bb2284e783427b
Date: 2018-10-02

  • Hak5 Cloud C2
  • PineAP
    • Various stability fixes and improvements

Download Now
SHA256: dbe0648b05e1efbd15159873cb7f610f325d435f67d34039f7cb26db47a34568
Date: 2018-10-01

  • Recon
    • Fixed an issue where timed recon scans would fail the first time around.
    • Fixed an issue where the stop handshake capture button would persist after a capture had completed.

Download Now
SHA256: f6a14bc8ca7fb6c0760f458866e62d36cb8a1876b05e126ad97e2e1c0f55c388
Date: 2018-08-21

  • Recon
    • Fixed an issue where performing recon scans would lock up all further PineAP actions.

Download Now
SHA256: d9baf3a2f93f7f62c4b11fd011008b8f97b0d8b90787b12fc09e0eca9fd19a30
Date: 2018-08-17

  • Recon
    • Added the ability to capture WPA Handshakes by clicking on the arrow next to a WPA / WPA2 encrypted network.
    • Fixed an issue where multicast MAC addresses were shown as clients to wireless networks.
  • PineAP
    • Fixed an issue where PineAP would remain running when the wlan1mon interface had been removed, causing confusion.
  • Filters
    • Fixed an issue where some combinations of filters did not apply correctly.
  • Logging
    • Fixed an issue where non-completed associations were logged as completed.
  • General
    • Fixed an issue where notifications would show invalid timestamps in Firefox.
    • Fixed an issue that prevented the timezone set during initial Setup from persisting across reboots.

Download Now
SHA256: 27afa14f3490620d5483f259f0469311e8a87dab8f49b1c9c6843846bb7467b7
Date: 2018-08-11

  • General
    • Fixed an issue where the device LED did not stay illuminated after boot had finished.
  • PineAP
    • PineAP can now imitate enterprise access points, and capture enterprise client credentials.
    • Credentials are displayed in the UI, under the new "PineAP Enterprise" panel. The credential hashes may be exported in either hashcat or John the Ripper format. There is also the ability to attempt a phase 2 downgrade attack on targets, to either GTC or MSCHAPv2.
    • When association passthrough is enabled, clients may associate to the enterprise access point (depending on vendor implementation).
  • Recon
    • Added the ability to clone an enterprise access point for use with PineAP Enterprise.
    • The clone option can be used via the new encryption dialog, which is accessed via the button in Recon scan results for access points configured with enterprise security.
  • Configuration
    • Fixed an issue where factory reset would not work on the TETRA.
  • Clients
    • Enterprise clients are now displayed in the clients list.
    • Fixed an issue where client SSID would always be unavailable.
  • Networking
    • Fixed an issue where the wrong interface may be incorrectly selected under client mode.

Download Now
SHA256: cca65c24d321361616e956c885bc00a65f9573fa05343b797ac22639c1141086
Date: 2018-07-04

  • PineAP
    • Fixed an issue which caused passive information to not be collected when "Allow Associations" was disabled.
    • Fixed an issue causing the Pineapple to respond to the wrong probes.
  • Recon
    • More details about encryption types and ciphers is now displayed.
    • WiFi Direct networks are now correctly identified, instead of showing a channel of 0.
    • It is now possible to add all SSIDs of a running (but paused) scan to pool.
    • Fixed an issue causing the wrong encryption type being shown.
    • Fixed an issue where iPhone hotspots would show an invalidly connected client.
    • Fixed an issue where loading recon results would only ever retrieve the latest one.
    • Fixed an issue where the live scan checkbox would become unavailable.
    • Fixed an issue where the scan duration field would turn blank.
    • Fixed an issue where logged probes would be shown on one line instead of being separated by a newline.
    • Fixed an issue where after stopping a live scan, it could not be started again without refreshing the interface.
    • Fixed an issue which caused downloaded recon results to be empty files.
  • Clients
    • Fixed an issue preventing OUI lookups being done on MAC addresses.
    • Fixed an issue where the wrong SSID would be shown.
  • Networking
    • Fixed an issue where MAC addresses would not correctly randomize or be reset, causing the wireless interfaces to disappear.
  • Module Manager
    • Modules installed onto the SD card (NANO only) are now restored after a firmware upgrade.
  • Configuration
    • Fixed an issue where the timezone setting would not persist across reboots.
  • Filters
    • Fixed an issue where MAC filters did not prevent an SSID, Probe, or Beacon Response from being logged, or executed.
  • Logging
    • Added SSID and MAC modals to PineAP results, allowing for OUI lookups and note taking.
    • Added the probe count to the downloaded PineAP.log.
    • Fixed an issue where removing duplicates from the PineAP log removed the wrong entries.
    • Fixed an issue where the reporting log would show invalid content.
  • Notes
    • There are now only two types of Notes: SSID and MAC.
  • General
    • Fixed an issue where SSID modals would show an option to add all clients to filters, even if no clients exist.
    • Other misc fixes.

Download Now
SHA256: 0e34dd61a682d07d57153ff6c0c759aaa1abe8ab4ec7c66007ec587e1b5186d1
Date: 2018-06-23

  • Setup
    • It is now possible to configure the timezone, wireless country code, firewall rules, and filters during Setup.
    • The changelog and other important information is displayed on first setup.
  • Recon
    • There is now a live mode, allowing recon results to be streamed directly to the browser. No more waiting for a scan to complete before viewing the landscape.
    • Recon results are now much more accurate due to the smarter scanning behavior of PineAP.
    • OUI lookup has been improved and MAC addresses are verified to check if they have been randomly generated.
    • The last seen column has been added, showing when an AP or client was last seen.
  • PineAP
    • The PineAP suite has been completely re-written to be more robust and provide better results.
    • Added options to enable or disable client (dis)connection notifications.
    • An issue has been fixed where SSIDs in the PineAP pool, which contained non-ascii characters, were corrupted.
  • Clients
    • Connections and disconnections are now shown as notifications.
  • Filters
    • Fixed an issue where SSID filter modes would not persist across reboots.
    • Fixed an issue where connections to the Management network were denied.
  • Tracking
    • Fixed an issue where variables would not resolve on the WiFi Pineapple TETRA.
  • Module Manager
    • Users will not be asked to confirm a destination on the WiFi Pineapple TETRA.
  • Configuration
    • Users can now run a custom script on reset button press.
  • Advanced
    • Upgrades will now be able to hotfix some issues before an upgrade.
  • Networking
    • On the WiFi Pineapple TETRA it is now possible to allow SSH and webinterface access over the WAN port.
    • OUI Lookups
      • Added the ability to look up the OUI of a MAC address.
      • Added the ability to download and clear the OUI lookup file.
  • Logging
    • The PineAP log is now sortable by clicking on the column headers.
    • The PineAP log now displays the number of times a MAC has probed for an SSID.
  • Reporting
    • The reporting module has been refactored.
  • Notes
    • It is now possible to take notes on BSSIDs, SSIDs, and MAC address (via the recon modal).
  • Profiling
    • This module has been removed for the time being.
  • Help
    • Updated help text where appropriate.
    • More comprehensive debug script output.
  • General
    • LEDS can now be controlled using the led command.
    • CLI capable modules can now be controlled using the module command.
    • AutoSSH now defaults to disabled when not setup.
    • libnet0 and libnet1 are now built into the firmare (fixes issues with ettercap, reaver, etc).
    • Aircrack-ng has been updated to the latest version.
    • Various other fixes.

Download Now
SHA256: 45dc5f64a5fe77a49b2026cdea21e7ae8b5f98ddc28c334dddbda5745a7cd3fb
Date: 2018-05-25

  • General

    • The webinterface has received a slight makeover and lots of bugs have been fixed
    • Modules can now feature icons on the webinterface
    • The firmware base has been updated
    • All eligible packages have been updated
    • Opkg now always uses https
    • Libpcap has been updated to 1.8
    • The debug log now contains more debugging information
  • PineAP

    • Log Associations and Log Probe Requests have been combined
    • The PineAP Pool location can now be changed
    • An issue with garbled SSIDs being picked up and re-broadcast has been fixed
    • The ability to inject raw HEX frames has been added
  • Recon

    • OUI lookup functionality has been added
    • The ability to sort recon scan results has been added
    • The ability to download recon scan results has been added
    • Previous recon scans can now be viewed
    • An issue where corrupted 802.11 frames would cause a scan to hang and fail has been fixed
    • An issue where PineAP would not start during deauth has been fixed
    • An issue where Recon would not correctly deauth clients has been fixed
  • Networking

    • The ability to specify the maximum number of clients on the open AP has been added
    • The ability to hide the management AP has been added
    • An issue where the management AP could not be disabled without a WPA2 passphrase has been fixed
    • An issue where the management AP's SSID could exceed 32 characters has been fixed
    • An issue preventing the mac changer to work has been fixed
  • Reporting

    • The ability to test the email configuration has been added
    • An issue with report generation not happening reliably has been fixed
  • Filters

    • The MAC filter now defaults to "allow" instead of "deny"
    • An issue where UTF-8 SSIDs were not filtered correctly has been fixed
  • Profiling

    • The ability to download profiling data has been added
  • Module Manager

    • Installed modules now show installed size
  • Tracking

    • An issue preventing reliable tracking has been fixed
  • Dashboard

    • The Dashboard now automatically refreshes
  • Logging

    • Wildcard support has been added for SSID and MAC search
  • Advanced

    • API Tokens can now be managed
  • Configuration

    • The ability to start the Landing Page on boot has been added

Download Now
SHA256: 26248c2ba802e3449e9caea85d0097849126028748a85a97a6d35a847eeba26d
Date: 2017-12-22

  • Profiling
    • First release of the Profiling module. This module allows the user to profile WiFi Access Points and Clients in a specific location
    • Profiling is started and stopped at the users discretion. No set scan time. This allows users to move around a location and collect data
    • Profiling can be done by supplying a list of SSIDs and / or BSSIDs
    • Profiles are saved for later analytics, and can be acted upon directly from the Profiling module
  • Recon Mode
    • Fixed an issues where Recon mode would crash when there are low amounts of WiFi traffic
    • Added the ability to add Access Point SSIDs and BSSIDs to Profiling filters
    • Display an error if Recon mode failed to start
  • Misc
    • Modules are now correctly sorted Alphabetically, and not by case

Download Now
SHA256: 81e29722044176d9091cb7d8358470c12a359048712fbbc5e908460eaf2a68e7
Date: 2016-10-28

  • Recon Mode
    • Don't show the Pineapple's APs in the results
    • Ensure clients in unassociated list are actually unassociated
    • Added option to add all clients of an Access Point to PineAP filters
    • Added option to add all SSIDs to PineAP Pool
    • Added option to add all SSIDs probed for by clients to PineAP Pool
    • Fixed another issue with scans getting stuck at 100% or taking much longer than expected
  • Filters
    • Filter modes are now persistent across reboots
    • Added the ability to remove all Client or SSID
    • Fixed an issue with removing MAC addresses due to case sensitivity
  • Misc
    • Tracking: Fixed a case sensitivity issue with MACs added to the tracking module
    • Tracking: Fixed a security issue with how SSIDs were passed to the tracking script
    • PineAP: Fixed auto-start not working correctly
    • Logging: Added log entry when a client disconnects from the Pineapple
    • Networking: Added more security types to wifi clientmode
    • Base: Decreased size of NGINX and PHP installs
    • Base: Improved CLI module execution (handle ctrl+c and other signals correctly)

Download Now
SHA256: dfd965dc4a8d38f1bed1b6d6edf2bea2869cab9e145f2a57b08fee70749715f6
Date: 2016-10-05

  • Recon Mode
    • Added 5GHz support
    • Improved scanning accuracy (connected clients will now always be shown)
    • Added ability to view probe requests from clients (if probe logging is enabled)
    • Added WPS detection
    • Added UTF-8 support
    • Cache scan results across module navigation
    • Fixed an issue with hidden SSIDs being added to PineAP Pool or filters
    • Fixed an issue with WEP detection
  • Updates to firmware base
    • Bumped kernel to 3.18.36
    • Pulled wireless fixes from upstream
    • Fixed an issue where the mac80211 driver would crash
    • Fixed an issue where access to the WPA2 management network was lost
    • Updated all packages
  • Logging
    • Fixed MAC and SSID filters being case-sensitive
    • Automatically apply filters when refreshing the PineAP log
  • Misc
    • Fixed an issue with WiFi Clientmode not associating to WPA and WPA-Mixed networks correctly
    • Fixed an issue where SSIDs could not be removed from the PineAP filter
    • Fixed an issue where duplicate SSID or MAC could be added to filters
    • Added 5GHz deauthentification
    • Updated all modules to the latest version
    • Improved the checkRunning() API call
    • Added asix_ax88179 drive to build
    • Fixed various utf-8 issues
    • Added ability to download a debug file from the Help module

Download Now
SHA256: f3cf361fd940182334683528e76a36e4e6635c0b6757be9cfc6db2b352173248
Date: 2016-08-23

  • Fixed an issue with MAC / SSID Filters not saving

Download Now
SHA256: c7249e191b6c8f8b64b1d5e31c094d7619df87e861f7d93f51db8b2b478ce1ec
Date: 2016-02-15

  • Fixed an issue with Wireless Clientmode not working correctly

Download Now
SHA256: 7d021b05e3e0df01e53e2d303370553f189b67b771a7582f9a3cd06b39a9a57d
Date: 2016-02-10

Initial release of the TETRA firmware.

Download Now
SHA256: 031e89b13e5b736c8353a4e3c93cc0816165d65015c454ac5ac71f082042d056
Date: 2016-02-08

This version of the WiFi Pineapple is deprecated.

  • Security Fixes
    • Fixed CVE-2015-4624 (public after Defcon 23)
    • Fixed a vulnerability which allowed an attacker to circumvent the login page
    • Fixed a CSRF bug which allowed an attacker to use CSRF to log a user out
    • Removed the predictable initial LED verification and replaced it with a DIP verification
      • Depending on DIP configuration, the initial setup can and should be performed with both WiFi radios off
      • DIP setup can be skipped if the file "skip_dip_setup" is placed in the root of the SD card
    • Set the PHP session cookie to HTTPonly
    • OPKG package list is now downloaded over https
  • Updated aircrack to version 1.2-RC2
    • Monitor interfaces are now in the format of wlan1mon, as opposed to the old format of mon0
    • Included datahead's besside-ng WEP patch
  • PineAP
    • It is now possible to add / remove / clear SSIDs from the SSID Pool when PineAP is off
    • It is now possible to specify a deauth multiplier, effectively extending the duration of the deauth
    • If an SSID is in the deny filter list, it will no longer be logged / harvested
  • PineAP Tracking
    • It is now possible to track one or many targets using the PineAP infusion
    • Every time a tracked target is seen by the WiFi Pineapple, a customizable script is executed
  • Recon mode
    • It is now possible to deauthenticate all detected clients from an Access Points
    • A  progress bar was added to indicate scan duration
    • The Intent system was cleaned up
    • Recon mode is now accessible from the command line by executing the site_survey command.
  • Reporting
    • The logs infusion is now called "Logs and Reporting"
    • It is now possible to generate reports
    • It is now possible to get automated emails with reports
  • Other fixes
    • Fixed an issue where PineAP would not start
    • Fixed an issue with changing the MAC address of a monitor interface
    • Added PHP meterpreter as a CLI program
    • Clicking the "Clients: {X}" text in the webinterface now directly opens the PineAP client view

Download Now
MD5: 52ba767db3780a7af5b915e45d56950a
Date: 2015-08-04 05:43:59

  • PineAP changes and fixes
    • Added the ability to autostart the entire PineAP suite
    • Harvester can now harvest SSIDs without Karma being enabled
    • Fixed the ability to blacklist MAC addresses and added whitelist mode
    • Renamed 'Intelligence Report' to 'Clients'
      • Information is now gathered in a more reliable fashion
      • Only currently connected clients are displayed
      • Clicking on a client's MAC or SSID will jump to the karma log and apply the appropriate filter
      • Added last-seen column
  • PineAP Logging
    • All new logging daemon to process events
    • Logging probes / associations is now independent of having Karma enabled
    • Logs are deduplicated in 30 second chunks automatically to avoid excessive log spam while retaining important information 
  • Improvement of webinterface
    • Multiple PHP processes are now spawned to prevent longer running scripts 
    • Infusion tabs taking longer to load do not lock up webinterface
  • Improved the ability provide internet access over WiFi.
    • Joining the WPA2 management network, assigning the IP 172.16.42.42, and sharing an internet connection allows the WiFi Pineapple to get online. 
  • Miscellaneous other fixes

Download Now
MD5: 8bdfee8c60e6faaa1f5efe4e852d59ae
Date: 2015-04-25 21:34:09

  • Deauthentication is now part of PineAP
    • It is now possible to deauthenticate a specified client from an AP.
    • Deauthentication is possible through Recon Mode by clicking a client MAC address
  • New Service Toggle UI Element
    • A Check box-like GUI element replaces the classic Enabled / Disabled indicators with corresponding Disable / Enable links.
    • This toggle function is part of the new API and available for all Infusion developers to easily implement using their existing functions.php
    • If a service takes a moment to start, a pineapple spinner will replace the check box graphic to indicate status
  • Display wlan2 status on Network small tile if adapter is present
  • Number of connected clients now displays in top status bar
  • Added feature to remove all entries from SSID Pool 
  • Added hotplug script to naively support two of the most popular modems, the Huawei E355 and Verizon Pantech UML295
  • Add SSID to Karma Filter (Blacklist / Whitelist) added to AP context menu in Recon Mode
  • Bug Fixes
    • Fixed switching between black / whitelist mode not showing in karma config
    • Fixed top status bar from overlapping after connected clients change
    • Fixed large tile not being visible in Firefox in some situations
    • Fixed harvester not being able to be started from the command line
    • Fixed infusion developers not being able to download packaged infusions

Download Now
MD5: 457a32d5b78cbdb5cf47fcb0fd3b719a
Date: 2015-01-12 22:45:08

  • Fixed apple's Safari and iOS browsers not working correctly with the webinterface

Download Now
MD5: 653c42e0c098971d11494d0880d0f5b6
Date: 2014-12-10 00:52:32

  • A Mobile friendly web interface
    • Infusions are now responsive to device screen size
    • Large tile tabs scroll horizontally on mobile
    • Infusions minimize to shelf on mobile
    • Recon mode doesn't overflow on mobile
  • Security Fixes
    • The serial console now requires you to log in
    • Bash has been patched - though we were not directly affected by shellshock
    • Prevent any CSRF attacks on GET or POST requests
    • A WPA2 management interface has been added by default
    • First boot requires LED sequence verification
    • OpenSSL-utils shipped by default
  • Built-in Help System
    • Clicking superscript circled question mark displays help text
    • Help bubbles enabled by default and can be disabled from the “configuration” infusion.
    • API updated for Infusion developers to use Help System
  • PineAP
    • Can now be controlled from the CLI
    • Will not fail anymore if the MAC of wlan1 has been changed
    • Does not cause the web interface to lag when started anymore
  • Wired Settings
    • Added the ability to easily set up wired client mode
    • Added the ability to change the WiFi Pineapple's LAN settings
  • A global infusion log system has been added
    • Infusion logs can be viewed in the “log” infusion
    • See the new API functions for more information
  • Added more API functions for infusion developers
  • Other miscellaneous changes and fixes
    • Fixed an issue where CSS and JS files were cached and caused issue on upgraded
    • Aircrack-ng has been updated to version 1.2-RC1
    • Fixed an issue with nginx filling /tmp/ with logs
    • Added the ability to change the hostname
    • WiFi Pineapple Bar has been updated

Download Now
MD5: b59ef7495b77858a4e99ad1b2fa977c8
Date: 2014-12-08 02:43:08

  • Reconnaissance

    • Replaced the back end to eliminate high CPU usage.

    • Improved Reconnaissance interface's responsiveness.

  • Fixed some CSS issues in large tiles.

Download Now
MD5: eb154e6aa368567a4dcb369f68370489
Date: 2014-09-07 15:13:19

  • Fixed the logout button and stop unauthenticated users being able to log out authenticated ones.
  • Made sure that SSL is being used to check for upgrades, infusions and the IP.
  • Corrected a couple of typos.

Download Now
MD5: 3d5ea8c65c4ef2b291d2aa7b9e931b2d
Date: 2014-08-14 22:34:07

  • Fixed the firmware version showing up incorrectly.
  • Fixed an issue with PineAP having issues bringing up mon0.

Download Now
MD5: d7ca069eaacfb86781da0aa27cea78bd
Date: 2014-08-10 01:10:03

  • Security Fixes.

Download Now
MD5: b0a4c0d5173367a4a44129a441af0a62
Date: 2014-08-10 00:25:48

  • Introducing PineAP, a modular RogueAP suite
    • Send "Beacon replies" on probe requests
    • Send beacons to specific target / broadcast to augment Karma.
    • Harvest SSIDs from surroundings
  • Introducing Reconnaissance
    • Get a detailed look at your surroundings.
    • Display Access Points, their BSSID, signal strength, channel, and encryption type.
    • Display clients and what Access points they are associated to.
    • Display unassociated or out of range clients.
    • Easily add SSIDs to PineAP.
  • Reworked the notification system
    • Notifications are now persistent until they are cleared.
    • Notifications can now be sent from the command line (pineapple notify "this is a test").
  • Webinterface API
    • The API has been re-worked and cleaned.
    • Documentation can be found on our wiki.
    • Lots of new functions to make infusion development easier.
  • Various security fixes.
  • Various other small tweaks.

Download Now
MD5: 38ea91a83815bce34913338cddbe9e27
Date: 2014-08-08 23:52:59

  • Broadband Modems
    • Fixed an issue with some mobile broadband modems not working.
  • Networking
    • Added default mobile broadband configuration
    • Fixed an issue with Clientmode disconnect

Download Now
MD5: 1a9c1e1b6e4315683bf738c914e719cb
Date: 2014-05-23 21:26:59

  • Moved from uhttpd to nginx
    • Large speed boost to webinterface. Seriously.
    • Much more stable SSL support.
  • Webinterface
    • Sped up online check. Doesn’t take forever anymore to determine online status.
    • Improved some API functions to make use of nginx.
  • Networking
    • Improved internal network configuration / routing.
    • Added the ability to choose any wireless interface for clientmode.
    • Added the ability to reset wireless configuration.
    • Added the ability to change the MAC addresses of any wireless interface.
  • Karma
    • Added advanced filtering of karma log.
  • Misc
    • Fixed some rtl_sdr dependency issues.
    • Updated all system tiles to their latest versions.

Download Now
MD5: 06b5195f1fede4561d3addcdbbcc90bd
Date: 2014-05-20 19:57:49

  • Merged upstream changes
    • Updated wireless drivers.
    • Updated wireless utilities.
    • Updated OpenSSL (fixed heartbleed).
    • Updated some other base components.
    • Updated hostapd.
  • Improved WiFI Stability
    • More stable AP.
    • More stable clientmode.
  • Karma
    • Faster response times.
    • Cleaner, more concise log output.
    • Timestamps added to log.
    • Much faster webinterface view of the log.
  • Removed the need to re-boot after the initial setup (first boot).
  • Added proper vFat support.
  • Updated all system infusions to their latest versions.
  • Security fixes
  • Other minor fixes and improvements.

Download Now
MD5: 87eeab7e7f3543cd4c3eebdb07711d20
Date: 2014-04-14 23:22:24

  • Mobile Broadband
    • The detection (and functionality) of mobile broadband modems which broke in firmware 1.1.0 has been fixed.
    • General stability of mobile broadband modems has been improved.
  • Karma
    • It is now possible to change Karma's log location. This can be done by specifying the desired directory (eg /sd/) in the file /etc/pineapple/karma_log_location.
    • The above will be possible through the webinterface within the next day or two.
  • API Changes
    • Added functions to install and check for installed packages.  This should allow for easier installation of dependencies: "install_package()" and "check_package()".
    • Added functions to check the current pineapple and require a specific minimum version: "get_pineapple_version()" and "require_pineapple_version()".
  • Security Fixes
    • Changed the way we protected the /pineapple/ directory to allow for symlinks within /www/.
    • Fixed some small load issues.
  • Misc
    • Fixed vFat mounting.
    • Updated all system infusions to the latest available versions.

Download Now
MD5: 601d6baa2664fd465d401c42b0696ea1
Date: 2014-03-28 00:56:23

  • CLI
    • Karma: Fixing some issues with ' and $ characters in the SSID black / white list.
    • Fixing superfluous newlines in CLI infusions.
  • Webinterface
    • System infusions updated to latest versions.
  • Misc
    • led control program removed as it was part of the CLI already/
    • python-crypto library included.
  • SDR
    • rtl-sdr support
    • ​dump1090 + modifications

Download Now
MD5: bb3e88ee87e1ff4cf6d3d81c862f186b
Date: 2014-03-21 18:32:13

  • Webinterface overhaul.
    • The interface's backend has been sped up.
    • Infusions (tiles) can be minimized into a bottom bar. This greatly improves loading speeds by minimizing any infusions you don't currently require.
    • Installing, updating and removing infusions is now much more convenient and not as painstaking.
    • Some components started using the WiFi Pineapple CLI.
  • WiFi Pineapple CLI.
    • Introducing command line infusions!
    • Karma control
      • Persistent black/white lists.
      • Allows viewing of black/white lists.
    • Lots and lots of new things to come in the future!
  • Force Atheros drivers to accept user's regdomain settings (read: you can change your country reg code now and therefore country specific settings).
  • Fixed issues with setting / changing the password.
  • Default date and time set to 2014-01-01 00:00:00 to prevent issues with OpenSSH and password expiry.
  • Netcat has been upgraded to the original netcat (from the limited busybox implementation).
  • Python openssl libraries have been included for module developers.
  • Further decrease chances of bricking.
  • Various other miscellaneous fixes.

Download Now
MD5: d03d3768d1cb3a4130b3eda5ce75ec0c
Date: 2014-02-28 23:40:05

  • Fix an issue with SSLStrip not letting http traffic through.
  • Update all system infusions to the latest version.
This firmware release is the first stable release of the 1.0 branch. It is meant as a base for future releases.

Download Now
MD5: 33f5b7864795b1b316a1f85386e8275f
Date: 2013-11-22 14:53:06

  • Fix SSLStrip dependencies
  • Build SSLStrip into the firmware, bump version to 0.9.

Download Now
MD5: 7885e5c715a1d2f5f3c4930f6d605c82
Date: 2013-11-19 01:03:24

  • Actually fix wireless radio switching after a reset.
  • Fixed SD card mounting and reliability. A lot.
  • Fixed a couple of small UI bugs, namely notifications and rel_dir variables.
  • Removed some python libraries causing issues
  • Added python openssl libraries.
Formatting your SD card through the webinterface may fail. An update for the resources tile is being pushed to the WiFi Pineapple bar soon.

Download Now
MD5: e832bd6dcd99749d7d416efc24b7c206
Date: 2013-11-18 21:20:50

  • Fixing radio0/1 switching after a factory reset
  • Some userinterface functions have been improved
  • Security fixes
  • Smaller bugfixes.

Download Now
MD5: 2cd9f28a975d0d7cf270918adbf17370
Date: 2013-11-14 01:28:29

The initial release of the MKV. More specific details at a later point.

Download Now
MD5: d9ca989ac9fa2855fbd38dcafee9c195
Date: 2013-10-12 18:00:00

This version of the WiFi Pineapple is deprecated.

  • Fixed Karma associations
  • Fixed client mode issues
  • Fixed monitor mode hopping
  • Fixed USB network card issues
  • Small bugfixes
  • Included WhistleMaster's Phials script

Download Now
MD5: 17e4384a79e7fef9c267f7da34ed4743
Date: 2013-05-12 23:27:03

-Package Repositories
  • Added a 2.8.0 stable repository. No more issues with mismatched kernel versions. You will however get a "collected errors" message after the install is complete. Just ignore them if the only issue is a checksum mismatch.
  • Added an opkg workaround.
-Various Fixes
  • Fixed a couple of broken links
  • Bugfixes
Note: This release includes all changes from 2.7.1 and up.

Download Now
MD5: 6ac34bd228a3cc029d1f374b7248fd19
Date: 2013-03-03 16:47:39

  • Fixed LAN / WAN leds.
  • Fixed wifi toggle in the UI.

Download Now
MD5: 8c559b97dd60e1dcf0cdbb0ab3850052
Date: 2013-02-10 23:54:12

  • Fixed usb_modeswitch, fixing USB 3G connections.
  • Fixed PHP4s header. You will need to send two headers for a redirect. See /www/redirect.php

Download Now
MD5: 8d7044c1e33309e00b5f21bb53422c38
Date: 2013-02-10 18:26:43

  • Fixed monitor mode issue
  • Improved performance slightly

Download Now
MD5: 0b373e8924d1b484913404e2ff761036
Date: 2013-01-29 17:02:52

  • Fixed SSH.
  • Fixed a couple of other bugs.

Download Now
MD5: effe8bfb45f1261d3b6a214b652a30aa
Date: 2013-01-24 20:49:53

-Bug Fixes
  • Updated version number
  • Re-added Dsniff (urlsnarf, dnsspoof)
  • Fixed SSH being stuck on status page

Download Now
MD5: ae4c1606612f462c1c536f65f80151a1
Date: 2013-01-09 22:39:39

-Infusions
  • Fixed removing of USB infusions.
  • Fixed pinning of USB infusions.

Download Now
MD5: 248831d38b98858334580849c189b111
Date: 2013-01-09 18:19:20

-Reset functionality
  • Advanced menu reset button now calls the same script as the hardware reset button.
  • Script improved and made more reliable.
  • Script now also clears ALL user data / infusions etc. This is great if you get the "out of space" message and nothing will work anymore.
-Module System
  • Rename to Infusions (as storage). Infusions are now at /pineapple/infusions/ (no need for devs to change anything)
  • Do not show USB modules when USB missing.
  • Download % indicator.
-Persistent backups
  • Add option keep infusions on upgrade. Only for stable upgrades.
  • USB required.
-Improved USB reliability
  • USB drives should mount more reliably now.
  • USB Wifi cards should be better recognized and should always enable on boot (Tested with ALFA NHA).
-Bug fixes
  • Change password is now sanitized and will accept passwords with spaces (... sorry).
  • Updating modules works correctly again.
  • Fixed urlsnarf logging.
  • Cleaned up build.

Download Now
MD5: 971f6eb8e78935575f5148e87b649a91
Date: 2013-01-09 14:05:16

-Module System
  • Large modules can now be installed without an issue.
  • USB installs for large modules are only available when USB is plugged in.
-Upgrade System
  • Improved MD5 checking
-USB
  • Various USB fixes.
  • Fixed USB wifi card issues. (Most cases anyway).
-PineNumbers
  • Unique identifier for your pineapple.
  • Beta upgrades
-OPKG Source
  • Changed package downloads to our server. Used as redirect. Can be used for emergency fixing of OPKG repository without client changes.
-SSH Banner now always correct version. -Various bug / cosmetic fixes

Download Now
MD5: d87ddd475227f89cfb83973a2561dba8
Date: 2012-12-09 17:31:32

-Pineapple UI has been separated from public html.
  • Pineapple UI is now located at 172.16.42.1:1471.
  • Port can be changed in the config menu.
  • Pineapple files are now found at "/pineapple/"
-Reset button also resets the UI port. Note: Until module developers change their file paths, most modules will have errors displaying. Stable coming soon.

Download Now
MD5: 7e5aee35609aa2d5561e58384dda8cf3
Date: 2012-12-09 17:29:56

  • Re-added dsniff package. Fixed dnsspoof and urlsnarf missing.

Download Now
MD5: fc222dd13c65fcc3e224ef60ad1fb418
Date: 2012-12-09 17:28:17

  • UI fixes
  • Bug fixes

Download Now
MD5: f9d2043b46fa5d1ee3cca0569d91865e
Date: 2012-12-09 17:25:07

  • Fixed USB re-plugging. USB mounting and unmounting now works as it should.
  • Changed SSH banner version to 2.6

Download Now
MD5: d3082568b839689acb0506cce3036def
Date: 2012-12-09 17:22:14

-Linux kernel 3.3.8
  • Better USB support.
  • More stability.
  • Faster.
-New Karma and hostapd
  • Better backend.
  • Neater Karma log.
-Config interface
  • SSID changer now shows current SSID.
-Resources interface
  • Now includes process kill links.
-Removed unnecessary things
  • Killed background service to do with Karma.
  • Freed up space.
-Bugfixes

Download Now
MD5: 343c4ffb8fb3ecc5fe96ff5fe9c4c5c0
Date: 2012-12-09 17:20:54

  • OTA upgrade system integrated, uses stable release channel.
  • You can now re-flash the latest stable firmware OTA even if you are on the same version.
  • Reset button now resets language
  • Bugfixes

Download Now
MD5: 045d880620215fa8ae4fdc7826bf0fc8
Date: 2012-12-09 17:19:30

  • Fixed CSS issues when other languages than English had been selected
  • Fixed 3g (kmod-usb-serial making a mess)
  • Fixed a string in upgrade.php

Download Now
MD5: 636e2dfacfc9860a1ccb3f43e9c35b6e
Date: 2012-12-09 17:12:35

-Added more modems:
  • E173
  • More (will add later)
-Added rt73 drivers
-Added usb driver for gps
-Fixed ping and traceroute interface
-Appended last part of wireless MAC to SSID to tell pineapples appart
-Infusion Changes:
  • Added Support link. Infusion devs can now add a support link to their infusions. This will allow the infusion users to quickly find help if they need it.
  • Removed launch link. Added link on Infusion name.
-Multi-language support. We already support:
  • English
  • Spanish
  • Dutch
  • Arabic
  • Portuguese
-Bartender feature (released as a module). Makes your infusion development easier!

Download Now
MD5: 01f55cfb989b971c1deef1015ad9002f
Date: 2012-12-09 17:10:58

  • Fixed upgrade process

Download Now
MD5: 9aa145ddd560c5cd766df0c417d3071c
Date: 2012-12-09 17:07:57

  • More ALFA USB support (rtl8187)
  • Out of the box android USB tethering
  • Toggleable stealth mode (ICMP packet dropping)
  • UI and Bugfixes

Download Now
MD5: 8a205b94d9f72cafc1bf8040eaab3c68
Date: 2012-12-09 17:04:38

Download Now
MD5: a0ec0dbee15089621fd870cd152791e2
Date: 2012-12-09 17:00:33

-Completely reworked UI
-New module system
  • Shows remote and local sizes of infusions
  • Install to flash or USB
  • Clean updating
  • Update notification
  • Pinning of modules to navbar
-New upgrade system
  • Improved warnings
  • Non crashing upgrade
  • Amazing loading image
-Skinnable UI
  • CSS Editor
  • Create and share your new layouts!
-Added DNS Spoof log
-Bugfixes and much, much more!

Download Now
MD5: eda040076b8fd7bf53406abc4af248e0
Date: 2012-12-09 16:59:01

  • Linux 3.2 kernel
  • Working SSLstrip
  • Additional 3G Devices and fixes
  • Fixed refresh link for logs
  • Added WiFi toggle
  • Time-servers set up automatically (UTC)
  • Change root password from GUI
  • Module / Upgrade back-end sped up, stabilized.
  • Bugfixes
Note: the LAN / WAN leds currently do not work correctly.

Download Now
MD5: 319d30f8fbb31d6ee7d9cec25bd7f23f
Date: 2012-12-09 16:46:05

  • Fixed a modules issue (needed for current module developers).
  • Added the MD5 sum to be displayed when a new upgrade is found over the UI.

Download Now
MD5: 4c476e1072b188c2b009d5c8f996faf2
Date: 2012-12-09 16:44:06

  • Updated reaver to 1.4.
  • Removed "detailed report" bug.
  • Added JS alert to warn users of upgrade behavior. For those that don't read what they should.

Download Now
MD5: 2aaa74d4a20159bbd23c802a7881a54d
Date: 2012-12-09 16:42:15

  • Added MacChanger.
  • Fixed firewall preventing ICS.
  • Hardware buttons can be modified through the pineappleUI config page.
  • Reset button (bottom) will restore configurations to default. Press the button 5-10s and let go. It will then reboot.
  • Reset button can be enabled / disabled to prevent accidental pressing for the modders out there.
  • WPS button (2-4s press) triggers a script which can be edited through the UI.
  • Updated Upgrade page. Now has "check for upgrade online" feature. This will be extended to do OTA upgrades in the future.
  • A few small fixes and tweaks.

Download Now
MD5: 505880d2b5bde80ab62587778efba27a
Date: 2012-12-09 16:38:59