Settings

The Settings page allows you to modify aspects of your WiFi Pineapple, check for updates and customise the user interface.

Settings

From the main Settings page, you can configure the password and timezone and button script. On the second row of cards, you can view the currently mounted file systems and connected USB devices. On the bottom row, you can check for software updates, change the UI theme and configure the device for Hak5 Cloud C².

Networking

The Networking tab shows easy to use cards for configuring a Client connection to another Access Point, set the interface used for Recon as well as listing the current interfaces and routing table.

Client Mode

The most common method for connecting the WiFi Pineapple to the Internet is to use client mode networking. This allows the WiFi Pineapple to connect to an existing WiFi network as a typical client, in the same fashion as a laptop or smartphone would.

Recon Interfaces

The recon interface is used by the WiFi Pineapple when scanning for WiFi networks and clients, and for deauthing networks and clients.

The default recon interface is wlan2, which is a built-in dual-band 2.4 GHz and 5 GHz radio.

Ethernet

The WiFi Pineapple Enterprise supports WAN and LAN Ethernet.

LAN Ethernet provides a DHCP server and is equivalent to connecting to the USB-C or WiFi Management networks.

WAN Ethernet allows the WiFi Pineapple Enterprise to connect to a physical network and will be used for Internet access when required.

WiFi

The Manangement Network SSID and password can be configured on the WiFi settings page.

LEDs

The WiFi Pineapple Enterprise has 4 LEDs, each of which have Red, Green, and Blue components which can be independently configured.

  • Default Off The LED remains off.

  • Default On The LED is always on.

  • Heartbeat The LED pulses regularly. The speed of the heartbeat is tied to the overall system load - the higher the CPU load of the Pineapple, the faster the LED will pulse.

  • Network device Packets seen on a network device will cause the LED to blink.

Advanced

The Advanced tab shows options to change the current update channel for opting into Beta firmware releases. From here you can also access experimental features such as Censorship (hiding sensitive information in the UI) and Cartography (2D or 3D map of Recon data).

Alternative Updates

To participate in the WiFi Pineapple Beta Program, select the "Beta" channel from alternative updates. When new firmware is available, it will show up as an update in the beta channel!

Censorship Mode

Attempt to obfuscate MAC addresses, SSIDs, and other identifiable information in the UI. This option is predominately for streamers, educators, and anyone taking screenshots or making presentations using the WiFi Pineapple.

Remember - always be safe when broadcasting data which could be used to perform location lookups, such as MAC addresses and unique SSIDs. Always review your content before streaming and posting to make sure that no identifiable information is being shown despite censorship attempts.

Cartography Mode

Enable an optional view of network topology and connected clients, found in the Recon panel.

Hotkeys

Enable single-press hotkeys to navigate the web UI

Management Access

By default, the WiFi Pineapple allows access to the management interface (the WiFi Pineapple UI) and the SSH server by default on all interfaces.

To prevent users on the Open and EvilWPA networks, or other users on the WiFi and Ethernet networks the WiFi Pineapple is connected to, from accessing the management interfaces, they can be excluded here.

The management interfaces are always available via the USB-C connection and the Management wireless network.

Hostname

Change the default host name of the Pineapple device. This changes the name as shown in the SSH and web shells, and the host name used in DHCP requests sent in WiFi Client mode or over USB Ethernet.

Help

The Help tab is split into 3 sub-pages: Help & Information, Diagnostics, and Licenses.

The Help & Information page offers links to more resources like this and Hak5 community outlets.

The Diagnostics tab lets you generate a convenient diagnostics file that can be used to help troubleshoot any issues you may be experiencing with your WiFi Pineapple.

Last updated