Skip to content

Pentesting: Implants


Filters

  • WiFi Pineapple Mark VII

    Starting at
    Regular price €149.00

    Introduction The Hak5 WiFi Pineapple is a highly advanced WiFi auditing and MITM platform. The original "RougeAP" device - the WiFi Pineapple pr...

    View full details
  • Bash Bunny Mark II

    Starting at
    Regular price €149.00

    Introduction If you can physically access a device, the Hak5 Bash Bunny will get you electronic access. In short - it's the world's most powerfu...

    View full details
  • Rubber Ducky

    Starting at
    Regular price €89.00

    Introduction This is the updated (2023) edition of the Rubber Ducky with USB-C and USB-A connections! The Hak5 Rubber Ducky is an automated USB-...

    View full details
  • USBNinja

    Starting at
    Sale price €329.00 Regular price

    Introduction The USBNinja is a highly covert USB exploit framework allowing for wireless remote triggering of custom payloads. While dormant, the U...

    View full details
  • USBKill V4

    Starting at
    Sale price €129.00 Regular price

    USBKill V4 The USBKill is a device that stress tests hardware. When plugged in power is taken from the USB power lines, multiplied, and discharged ...

    View full details
  • Shark Jack

    Starting at
    Regular price €109.00

    Introduction The Hak5 Shark Jack is a powerful keyring-sized network auditor. Always ready for opportunistic engagements or when advanced physic...

    View full details
  • InputStick RAT

    Sale price €39.99 Regular price

    Introduction The InputStick Remote Admin is an ultra-small, incredibly powerful USB Remote Access Tool with wireless Bluetooth capabilities packed ...

    View full details
  • O.MG Cable

    Starting at
    Regular price €199.00

    Introduction All O.M.G products are the updated (2023) versions. The O.MG Cable resembles an ordinary USB-cable with a highly covert secret. Invisi...

    View full details
  • Packet Squirrel

    Starting at
    Regular price €109.00

    Introduction The Hak5 Packet Squirel is a compact, discreet Man-In-The-Middle ethernet multi-tool. The power and flexibility of a full-featured ...

    View full details
  • RFID Range Extenders

    Starting at
    Regular price €35.00

    Introduction The RFID Range Extender is a unique passive antenna system built for a variety of use-cases. Boosting the range of unstable / under-p...

    View full details
  • LAN Turtle

    Starting at
    Regular price €109.00

    Introduction The Hak5 LAN Turtle is a tiny network infiltration multi-tool masquerading as an innocent USB-to-Ethernet Adaptor. Easily configure...

    View full details
  • PandwaRF Rogue Pro Kit

    Sale price €579.00 Regular price

    Introduction After the success of the PandwaRF, Lab401 worked with the ComThings engineers to build a version of the device optimised for Penetrati...

    View full details
  • Plunder Bug

    Regular price €109.00

    Introduction The Hak5 Plunder Bug is a compact, advanced LAN/Ethernet Tap that functions as a mini-switch, allowing for passive monitoring and a...

    View full details
  • O.MG Cable Programmer (USB A+C)

    Regular price €49.00

    Introduction This is the updated (2023 - USB-A + C) version of the product. The O.MG Cable resembles an ordinary USB-cable with a highly covert se...

    View full details
  • Screen Crab

    Regular price €259.00

    Introduction The Hak5 Screen Crab is a hardware HDMI man-in-the-middle device, allowing for capture and exfiltration of HDMI data - as screensho...

    View full details
  • Pandwa RF - Full Kit

    Sale price €169.00 Regular price

    Introduction The PandwaRF is pocket-sized, portable RF analysis tool operating the sub-1 GHz range. It allows for the capture, analysis and re-tran...

    View full details
  • O.MG Malicious Cable Detector

    Regular price €60.00

    Introduction This is the updated (2023) version of the product. The O.MG Malicious Cable Detector is a device designed to detect and protect agai...

    View full details
  • O.MG Cable Pack

    Starting at
    Sale price €535.00 Regular price

    Introduction This is the updated (2023) version of the pack. The O.MG Cable Pack contains every O.MG Cable for every possible pentest environment:...

    View full details
  • USBNinja Remote Control

    Sale price €50.00 Regular price

    Introduction The USBNinja is a highly covert USB exploit framework allowing for wireless remote triggering of custom payloads. While dormant, the...

    View full details