129 points

A pineapple can have any subnet it wants. Also I have multiple subnets that start 172.16.xx.xx

permalink
report
reply
44 points

you must be leet haxor

permalink
report
parent
reply
107 points

172.16.0.0/12 is a valid prefix for private networks. In fact, you get more hosts than 192.168.0.0/16, but less than 10.0.0.0/8.

https://en.wikipedia.org/wiki/Reserved_IP_addresses

permalink
report
reply
76 points

Yeah, it’s not that it’s not valid for private networks, it’s that 172.16.42.x is common for WiFi Pineapples

permalink
report
parent
reply
12 points

Every “well ackqually” person in this thread is insufferable

permalink
report
parent
reply
21 points

IDK, I find them quite sufferable and in fact I’m learning something from this thread.

permalink
report
parent
reply
86 points

Saying 172.16.0.0/12 is usually for pentesting scummy thing is very misleading…

permalink
report
reply
69 points

It’s not that it’s on the 172.16.0.0/12 range. That’s totally normal and used for all kinds of stuff.

It’s that it’s in 172.16.42.0/24 which is the default dhcp settings for a wifi pineapple. It’s the /24 mask given on the .42 that’s a little suspicious because that’s not a common range for anything else.

Being assigned one of those specific 253 hosts with that subnet mask would definitely make me think twice.

permalink
report
parent
reply
10 points

It’s the /24 mask given on the .42 that’s a little suspicious because that’s not a common range for anything else.

Well now I know. I operate a ton of /24 subnets in the 172.16.0.0/12 scope. Technically I could fit them in the 192.168.0.0/16 scope, but I have lots of students connecting SoHo wifi-routers to the subnets, and this way it’s pretty easy to tell, if someone put the WAN cable in a LAN port when people are getting 192.168.1.0/24 DHCP offers.

permalink
report
parent
reply

but I have lots of students connecting SoHo wifi-routers to the subnets, and this way it’s pretty easy to tell, if someone put the WAN cable in a LAN port when people are getting 192.168.1.0/24 DHCP offers.

I use 172.31.254.0/23 on my WiFi router. I guess I’d confuse you. /23 to just separate it nicely into 2 /24 blocks.
172.31.254.0/24 range is for manual assignments and 172.31.255.0/24 range is given out by DHCP.
I do not need that many IPs, it’s just for convenience.

I chose this range because of my school as it uses 192.168.0.0/16 range.
To help mitigate my possible mistakes when connecting to school network, I set the DHCP lease time to just 5 minutes.

permalink
report
parent
reply

could calyx vpn save you from a wifi pineapple?

permalink
report
parent
reply
16 points

Isnt it also for docker?

permalink
report
parent
reply
5 points

Yes

permalink
report
parent
reply
12 points

Wtf is with the “…” Explain why pls.

permalink
report
parent
reply
23 points

There’s nothing at all suspicious about the 172.16.0.0/12 address block. It’s a standard block of IP addresses that’s reserved for use on local networks, just like 10.0.0.0/8 and 192.168.0.0/16. It’s not a scheme exclusively or primarily used for illicit purposes.

permalink
report
parent
reply
7 points

There’s nothing at all suspicious about the 172.16.0.0/12 address block.

Correct. However the 172.16.42.0/24 block is the default for a WiFi Pineapple. Any other range is usually ok, but the 42 on a /24 specifically would make me (and most people who actually know what a WiFi Pineapple is) avoid that network.

permalink
report
parent
reply
23 points

It’s just one of many private ranges. Saying it’s dangerous is like saying every websites using .xyz domain is dangerous(which makes little more sense than this, btw)

permalink
report
parent
reply
2 points
*

It’s just one of many private ranges.

Sure, it’s one of many, but how often do you see that specific (42) block used? I honestly don’t think I ever have, outside of a pentest lab. The 172.16.42.0/24 (not just any 172.16 like you’re saying) block is the default for a WiFi Pineapple. Any other range is usually ok, but the 42 on a /24 granting WAN access specifically would make me (and most people who actually know what a WiFi Pineapple is) avoid that network.

Saying 172.16.0.0/12 is usually for pentesting scummy thing is very misleading…Saying it’s dangerous is like saying every websites using .xyz domain is dangerous(which makes little more sense than this, btw)

You clearly don’t know what a WiFi Pineapple is, because we’re zeroing in on the 42 and you liken it to the entire 172.16 block. And linking every .xyz domain to a specific block (42) that is used by default for a pentest device is even more misleading.

permalink
report
parent
reply
3 points

You mean op’s waifu was wrong?

permalink
report
parent
reply
62 points

Please use a VPN anyway, as if hotel WiFi is secure lmao

permalink
report
reply
48 points

HTTPS solved much of the security issues of untrusted networks. As long as you’re not doing banking or whatever, you should be fine without a VPN.

permalink
report
parent
reply
43 points

Why would banking be an issue? I get that its a target, but I really would expect a bank to take care of their TLS.

permalink
report
parent
reply
19 points

Also i would expect banks to use some sort of 2FA where you have to manually confirm any transaction on your mobile device, or enter a code generated from there into your computer.

permalink
report
parent
reply
7 points

No security measure is perfect. When doing security-sensitive things, it’s better to wait when you’re home on an uncompromised network.

But yes, the chances of something happening is very small, even when using an unknown network.

permalink
report
parent
reply
19 points

It should be fine as long you don’t click through any SSL errors. And something like a bank should have HSTS enabled, meaning your browser will refuse to load the site if there’s an SSL error.

permalink
report
parent
reply
4 points

They don’t let me choose a password longer than 6 characters. I don’t assume anything about my bank’s security.

permalink
report
parent
reply
1 point

Personally I do a Tailscale tunnel to my home network, if nothing else but so that services don’t log a hotel IP

permalink
report
parent
reply
54 points

Public WiFi is just PvP enabled

permalink
report
reply
13 points

[x] Client isolation on

This is now a safe zone

permalink
report
parent
reply