Name Version Author Description Type
DWall 1.4 sebkinne Display's Plaintext HTTP URLs, Cookies, POST DATA, and images from browsing clients. GUI
EvilPortal 3.2 newbi3 An Evil Captive Portal. GUI
SSLsplit 1.5 whistlemaster (FW2.5.4 or below) Perform man-in-the-middle attacks using SSLsplit GUI
Deauth 1.7 whistlemaster Deauthentication attacks of all devices connected to APs nearby GUI
SiteSurvey 1.6 whistlemaster WiFi site survey GUI
nmap 1.9 whistlemaster GUI for security scanner nmap GUI
wps 1.7 whistlemaster WPS brute force attack using Reaver, Bully and Pixiewps GUI
Occupineapple 1.7 whistlemaster Broadcast spoofed WiFi SSIDs GUI
PortalAuth 2.0 sud0nick Captive portal cloner and payload distributor. GUI
Status 1.5 whistlemaster Display status information of the device GUI
tcpdump 1.8 whistlemaster Dump traffic on network using tcpdump GUI
RandomRoll 1.2 foxtrot This module allows you to troll unsuspecting clients connected to your WiFi Pineapple. GUI
urlsnarf 1.9 whistlemaster Output all requested URLs sniffed from http traffic using urlsnarf GUI
DNSspoof 1.7 whistlemaster Forge replies to arbitrary DNS queries using DNSspoof GUI
SignalStrength 1.0 r3dfish Displays signal strength for wireless cells that are within range. Can be used to physically locate cells. GUI
Cabinet 1.1 newbi3 A file manager for the Web Interface GUI
OnlineHashCrack 1.5 whistlemaster Submit Hash and WPA Handshake to www.onlinehashcrack.com web service GUI
ConnectedClients 1.4 r3dfish Shows currently connected clients, DHCP leases and blacklist management. GUI
Responder 1.2 whistlemaster LLMNR, NBT-NS and MDNS poisoner with built-in HTTP, SMB, MSSQL, FTP and LDAP rogue authentication server using Responder GUI
Papers 2.0 sud0nick A TLS/SSL and SSH certificate generator/manager. GUI
p0f 1.3 whistlemaster Passive traffic fingerprinting using p0f GUI
DNSMasqSpoof 1.2 whistlemaster Forge replies to arbitrary DNS queries using DNSMasq GUI
LogManager 1.4 whistlemaster Manage all modules logs GUI
get 1.2 dustbyter Profile clients through the browser plugins supported by their browser GUI
HackRF 1.4 foxtrot HackRF on the WiFi Pineapple GUI
CursedScreech 1.6 sud0nick Securely control compromised systems. GUI
MACInfo 1.3 DJEngineer Lookup information on MAC Addresses GUI
autossh 1.2 audibleblink Persistent SSH connections GUI
ngrep 1.7 whistlemaster Match data part of packets on the network using ngrep GUI
LEDController 1.3 foxtrot This module allows you to control LEDs. GUI
dump1090 1.2 whistlemaster Track aircraft ADS-B beacons with RTS-SDR using dump1090 GUI
Meterpreter 1.1 audibleblink meterpreter configuration utility GUI
KeyManager 1.1 whistlemaster SSH Key Manager GUI
ModemManager 1.1 foxtrot 3G and 4G Modem Manager GUI
base64encdec 1.0 dustbyter Base64 encoder and decoder GUI
Themes 1.3 trashbo4t Create, download, and share custom themes GUI
OpenVPNConnect 1.3 3ndG4me OpenVPN Connection Utility GUI
ModuleMaker 1.0 foxtrot An easy way to generate modules. GUI
APITokens 1.2 tesla Create and delete API tokens on the WiFi Pineapple GUI
HTTPProxy 1.0 Malduhaymi HTTP Proxy GUI
tor 1.0 catatonicprime Connect device to tor network, manage hidden services, etc. GUI
Locate 1.0 trashbo4t geolocate IP addresses over HTTPS via ipapi GUI
Commander 2.1 foxtrot Control the Pineapple via IRC GUI
SSIDManager 1.0 noncenz Manage SSID Pools for PineAP GUI
InternetSpeedTest 1.0 trashbo4t Test the download and upload speed of the network shared to your pineapple GUI
Name Version Author Description Type
DWall 1.4 sebkinne Display's Plaintext HTTP URLs, Cookies, POST DATA, and images from browsing clients. GUI
EvilPortal 3.2 newbi3 An Evil Captive Portal. GUI
Deauth 1.7 whistlemaster Deauthentication attacks of all devices connected to APs nearby GUI
SiteSurvey 1.6 whistlemaster WiFi site survey GUI
Meterpreter 1.1 audibleblink meterpreter configuration utility GUI
SSLsplit 1.5 whistlemaster (FW2.5.4 or below) Perform man-in-the-middle attacks using SSLsplit GUI
get 1.2 dustbyter Profile clients through the browser plugins supported by their browser GUI
nmap 1.9 whistlemaster GUI for security scanner nmap GUI
wps 1.7 whistlemaster WPS brute force attack using Reaver, Bully and Pixiewps GUI
Occupineapple 1.7 whistlemaster Broadcast spoofed WiFi SSIDs GUI
Status 1.5 whistlemaster Display status information of the device GUI
PortalAuth 2.0 sud0nick Captive portal cloner and payload distributor. GUI
SignalStrength 1.0 r3dfish Displays signal strength for wireless cells that are within range. Can be used to physically locate cells. GUI
tcpdump 1.8 whistlemaster Dump traffic on network using tcpdump GUI
urlsnarf 1.9 whistlemaster Output all requested URLs sniffed from http traffic using urlsnarf GUI
DNSspoof 1.7 whistlemaster Forge replies to arbitrary DNS queries using DNSspoof GUI
ConnectedClients 1.4 r3dfish Shows currently connected clients, DHCP leases and blacklist management. GUI
RandomRoll 1.2 foxtrot This module allows you to troll unsuspecting clients connected to your WiFi Pineapple. GUI
OnlineHashCrack 1.5 whistlemaster Submit Hash and WPA Handshake to www.onlinehashcrack.com web service GUI
Responder 1.2 whistlemaster LLMNR, NBT-NS and MDNS poisoner with built-in HTTP, SMB, MSSQL, FTP and LDAP rogue authentication server using Responder GUI
Cabinet 1.1 newbi3 A file manager for the Web Interface GUI
HackRF 1.4 foxtrot HackRF on the WiFi Pineapple GUI
p0f 1.3 whistlemaster Passive traffic fingerprinting using p0f GUI
MACInfo 1.3 DJEngineer Lookup information on MAC Addresses GUI
DNSMasqSpoof 1.2 whistlemaster Forge replies to arbitrary DNS queries using DNSMasq GUI
LogManager 1.4 whistlemaster Manage all modules logs GUI
Papers 2.0 sud0nick A TLS/SSL and SSH certificate generator/manager. GUI
CursedScreech 1.6 sud0nick Securely control compromised systems. GUI
autossh 1.2 audibleblink Persistent SSH connections GUI
ngrep 1.7 whistlemaster Match data part of packets on the network using ngrep GUI
dump1090 1.2 whistlemaster Track aircraft ADS-B beacons with RTS-SDR using dump1090 GUI
KeyManager 1.1 whistlemaster SSH Key Manager GUI
LEDController 1.3 foxtrot This module allows you to control LEDs. GUI
Themes 1.3 trashbo4t Create, download, and share custom themes GUI
ModemManager 1.1 foxtrot 3G and 4G Modem Manager GUI
HTTPProxy 1.0 Malduhaymi HTTP Proxy GUI
OpenVPNConnect 1.3 3ndG4me OpenVPN Connection Utility GUI
base64encdec 1.0 dustbyter Base64 encoder and decoder GUI
Locate 1.0 trashbo4t geolocate IP addresses over HTTPS via ipapi GUI
tor 1.0 catatonicprime Connect device to tor network, manage hidden services, etc. GUI
SSIDManager 1.0 noncenz Manage SSID Pools for PineAP GUI
ModuleMaker 1.0 foxtrot An easy way to generate modules. GUI
APITokens 1.2 tesla Create and delete API tokens on the WiFi Pineapple GUI
InternetSpeedTest 1.0 trashbo4t Test the download and upload speed of the network shared to your pineapple GUI
Commander 2.1 foxtrot Control the Pineapple via IRC GUI

This version of the WiFi Pineapple is deprecated.

Name Version Author Description Type
sslstrip 2.2 whistlemaster sslstrip interface GUI
deauth 2.4 whistlemaster WiFi DoS with Aireplay-ng or Mdk3 GUI
sitesurvey 2.1 whistlemaster WiFi Site Survey GUI
tcpdump 1.7 whistlemaster tcpdump interface GUI
urlsnarf 2.0 whistlemaster urlsnarf interface GUI
dnsspoof 1.8 whistlemaster dnsspoof interface GUI
nmap 1.7 whistlemaster nmap interface GUI
ettercap 1.7 whistlemaster ettercap interface GUI
status 1.5 whistlemaster Pineapple Status GUI
wps 2.1 whistlemaster WPS brute force attack interface for Reaver, Bully and Pixiewps GUI
evilportal 2.4 newbi3 A UI for NoDogSplash Captive Portal GUI
strip-n-inject 1.2 leg3nd Strip SSL and inject HTML code. GUI
randomroll 1.3 foxtrot Choose rolls like Nyan Cat to annoy unsuspecting targets. GUI
pineapplestats 1.4 whistlemaster WiFi network passive scanner with web based dashboard GUI
occupineapple 1.9 whistlemaster Occupineapple based on Darren Kitchen concept GUI
trapcookies 1.7 whistlemaster Trapcookies based on D4rkOperat0r concept GUI
opkgmanager 1.3 whistlemaster OPKG Manager GUI
monitor 1.5 whistlemaster Monitor bandwidth usage on all interfaces GUI
connectedclients 1.3 r3dfish Shows currently connected clients, DHCP leases and blacklist management. GUI
sslsplit 1.3 whistlemaster sslsplit interface GUI
meterpreter 1.1 hak5darren Requires firmware 2.4.0 GUI
blackout 1.3 newbi3 Control your LEDs GUI
wifimanager 2.2 whistlemaster WiFi Manager GUI
logcheck 1.4 whistlemaster Monitor logs on pineapple GUI
get 1.4 dustbyter Profile clients through the browser plugins supported by their browser GUI
p0f 1.4 whistlemaster passive traffic fingerprinting with p0f GUI
portalauth 2.9 sud0nick Captive portal cloner and payload distributor. GUI
adsbtracker 1.4 hak5darren Track aircraft ADS-B beacons with your WiFi Pineapple and compatible Software Defined Radio. Front end for dump1090. Works with RTL-SDR. Requires firmware 1.1.1+ GUI
arping 1.0 computerchris GUI for the Linux ARPing utility. ARPing sends out ARP requests. GUI
torgateway 1.1 kos Turns br-lan into a tor gateway. (added pineapple.lan so you can access the pineapple) GUI
notify 1.4 whistlemaster Notification script (Push, Email) GUI
nbtscan 1.1 newbi3 A UI for nbtscan (netbios) GUI
ardronepwn 1.0 hak5darren AR.Drone Seek and Destroy script. Connects to nearby AR.Drones and sends program kill command by telnet. CLI
bobthebuilder 1.0 newbi3 Tools to make and manage web pages GUI
rtlradiostreamer 1.0 phpsystems Stream radio from your rtl-sdr via the wifi pineapple GUI
phials 1.0 whistlemaster Infusions Management script CLI
datalocker 1.3 newbi3 Encrypt files with AES 128/256 GUI
dipstatus 1.0 whistlemaster DIP status script CLI
dnschanger 1.2 bugs This allows you to easily change your Pineapple's DNS settings. GUI
connect 1.1 sympak A client mode WiFi manager script CLI
base64encdec 1.1 dustbyter Base64 encoder and decoder GUI
delorean 1.0 sildaekar Allows for NTP man in the middle attacks. CLI
crafty 1.1 sud0nick An interface for hping3. GUI

This version of the WiFi Pineapple is deprecated.

Name Version Author Description
sslstrip 2.9 whistlemaster sslstrip interface
networkmanager 1.9 whistlemaster Network Manager
deauth 3.1 whistlemaster WiFi DoS
mitm 1.3 whistlemaster Man-in-the-middle interface
urlsnarf 2.8 whistlemaster urlsnarf interface
sitesurvey 2.6 whistlemaster WiFi Site Survey
randomroll 3.2 petertfm Rick, Nyan, Rainbow, PBJ, Afro, Trololo, Tubes, BSoD and Rick Trap 2.7 UP
dnsspoof 1.6 whistlemaster dnsspoof interface
reaver 0.4 hackrylix Reaver module
tcpdump 2.4 whistlemaster tcpdump interface
nmap 2.4 whistlemaster nmap interface
status 1.4 whistlemaster Pineapple Status
ettercap 1.5 whistlemaster ettercap interface
opkgmanager 2.3 whistlemaster OPKG Manager
uwui 1.0 whistlemaster New Web Interface for Hacking Functionalities by Moriarty
keylogger 1.1 whistlemaster A JS keylogger injected via a proxy. 2.7.5 and up.
occupineapple 1.6 whistlemaster Occupineapple based on Darren Kitchen concept
logcheck 2.3 whistlemaster Monitor logs on pineapple
monitor 2.3 whistlemaster Monitor bandwidth usage on all interfaces
button 2.5 whistlemaster Change WPS button behaviour
blacklister 2.7 petertfm Black/White listing for MACs and SSIDs.
get 2.3 dustbyter Module to get information about client connecting. Information includes plugins installed in browser.
eviljava 2.4 dustbyter This infusion enables to send a malicious signed jar that loads and opens a metasploit connection back to your listener.
bartender 2.2 sebkinne Module creator
trapcookies 1.0 whistlemaster Trapcookies based on D4rkOperat0r concept
iptools 1.1 computerchris This Infusion was created to make subnetting easier. The next release will have more features.
smser 1.1 newbi3 Control your pineapple with a text message.