Skip to content

Products

  • Proxmark 3 RDV4.01- Upgrade / Replacement Antenna

    Regular price €24.99

    Introduction One of the advantages of the Proxmark 3 RDV4.01 is its enhanced built-in antenna system, which includes the new "Q-Switch" and "F-Swit...

    View full details
  • ProxRF 125KHz Biochip Antenna

    Regular price €29.99

    Introduction The Proxmark 3 RDV4 has a modular antenna system, allowing for antennas to be hot-swapped depending on your assignment requirements. T...

    View full details
  • RFID Range Extenders

    Starting at
    Regular price €35.00

    Introduction The RFID Range Extender is a unique passive antenna system built for a variety of use-cases. Boosting the range of unstable / under-p...

    View full details
  • Screen Crab

    Regular price €259.00

    Introduction The Hak5 Screen Crab is a hardware HDMI man-in-the-middle device, allowing for capture and exfiltration of HDMI data - as screensho...

    View full details
  • Shark Jack

    Starting at
    Regular price €109.00

    Introduction The Hak5 Shark Jack is a powerful keyring-sized network auditor. Always ready for opportunistic engagements or when advanced physic...

    View full details
  • USB RFID Reader/Writer DL533N

    Sale price €49.99 Regular price

    Lab401's DL533N - Compact and capable USB 13.56MHz RFID reader/writer The recommended reader for MIFARE® Compatible UID Changeable Tags! DL533N has...

    View full details
  • USBKill V4

    Starting at
    Sale price €129.00 Regular price

    USBKill V4 The USBKill is a device that stress tests hardware. When plugged in power is taken from the USB power lines, multiplied, and discharged ...

    View full details
  • USBNinja

    Starting at
    Sale price €329.00 Regular price

    Introduction The USBNinja is a highly covert USB exploit framework allowing for wireless remote triggering of custom payloads. While dormant, the U...

    View full details
  • USBNinja Remote Control

    Sale price €50.00 Regular price

    Introduction The USBNinja is a highly covert USB exploit framework allowing for wireless remote triggering of custom payloads. While dormant, the...

    View full details
  • WiFi Pineapple Mark VII

    Starting at
    Regular price €249.00

    Introduction The Hak5 WiFi Pineapple is a highly advanced WiFi auditing and MITM platform. The original "RougeAP" device - the WiFi Pineapple pr...

    View full details