Full title: Hak5 WiFi Pineapple Preconfiguration Command Injection Exploit Category: remote exploits Platform: hardware This Metasploit module exploits a login/csrf check bypass vulnerability on WiFi Pineapples versions 2.0 and below and pineapple versions prior to 2.4. These devices may typically be identified by their SSID beacons of 'Pineapple5_....'; Provided as part of the TospoVirus workshop at DEFCON23. # 0day.today @ http://0day.today/