Skip to content

Hak5

Lab401 is the official distributor for Hak5 products in Europe.

The Hak5 products are highly specialised penetration testing tools, focusing on covert implantation, manipulation and data exfiltration.

Purpose built for pentesters, red-teaming and system administrators, Hak5 tools provide a complete coverage of multiple attack surfaces: wireless (Wifi, BLE, RFID, SDR, etc) and physical access (USB, LAN, etc)

For a quick overview of the Hak5 product family, please consult the introduction video below.

Filters

  • Plunder Bug

    Regular price €109.00

    Introduction The Hak5 Plunder Bug is a compact, advanced LAN/Ethernet Tap that functions as a mini-switch, allowing for passive monitoring and a...

    View full details