Skip to content

Pentesting: Implants


  • WiFi Pineapple Mark VII

    Starting at
    Regular price €499.00

    Introduction The Hak5 WiFi Pineapple is a highly advanced WiFi auditing and MITM platform. The original "RougeAP" device - the WiFi Pineapple pr...

    View full details
  • Bash Bunny Mark II

    Starting at
    Regular price €159.00

    Introduction If you can physically access a device, the Hak5 Bash Bunny will get you electronic access. In short - it's the world's most powerfu...

    View full details
  • Rubber Ducky

    Starting at
    Regular price €99.00

    Introduction This is the updated (2023) edition of the Rubber Ducky with USB-C and USB-A connections! The Hak5 Rubber Ducky is an automated USB-...

    View full details
  • Shark Jack

    Starting at
    Regular price €109.00

    Introduction The Hak5 Shark Jack is a powerful keyring-sized network auditor. Always ready for opportunistic engagements or when advanced physic...

    View full details
  • O.MG Cable

    Starting at
    Regular price €149.00

    Introduction All O.M.G products are the updated (2023) versions. The O.MG Cable resembles an ordinary USB-cable with a highly covert secret. Invisi...

    View full details
  • Packet Squirrel

    Starting at
    Regular price €109.00

    Introduction The Hak5 Packet Squirel is a compact, discreet Man-In-The-Middle ethernet multi-tool. The power and flexibility of a full-featured ...

    View full details
  • LAN Turtle

    Starting at
    Regular price €119.00

    Introduction The Hak5 LAN Turtle is a tiny network infiltration multi-tool masquerading as an innocent USB-to-Ethernet Adaptor. Easily configure...

    View full details
  • Pandwa RF - Full Kit

    Sale price €169.00 Regular price

    Introduction The PandwaRF is pocket-sized, portable RF analysis tool operating the sub-1 GHz range. It allows for the capture, analysis and re-tran...

    View full details