Skip to content

Pentesting

Lab401.com Pentesting Tools
  • Lab401 Pentester Pack

    Starting at
    Sale price €460.00 Regular price

    Introduction The Lab401 Pentester Pack is a curated collection of the must-have tools used by pentesters every day. With this pack, you are equippe...

    View full details
  • O.MG Cable Pack

    Starting at
    Sale price €535.00 Regular price

    Introduction This is the updated (2023) version of the pack. The O.MG Cable Pack contains every O.MG Cable for every possible pentest environment:...

    View full details
  • O.MG Malicious Cable Detector

    Regular price €60.00

    Introduction This is the updated (2023) version of the product. The O.MG Malicious Cable Detector is a device designed to detect and protect agai...

    View full details
  • O.MG Cable Programmer (USB A+C)

    Regular price €49.00

    Introduction This is the updated (2023 - USB-A + C) version of the product. The O.MG Cable resembles an ordinary USB-cable with a highly covert se...

    View full details
  • O.MG Cable

    Starting at
    Regular price €199.00

    Introduction All O.M.G products are the updated (2023) versions. The O.MG Cable resembles an ordinary USB-cable with a highly covert secret. Invisi...

    View full details
  • Flipper Zero

    Starting at
    Sale price €165.00 Regular price

    Introduction The Flipper Zero is the ultimate multi-tool for pentesters, geeks, ethical hackers and hardware hobbyists alike. One pocket-sized devi...

    View full details
  • UHFKill

    Starting at
    Regular price €1,495.00

    Introduction Traditionally used for inventory tracking, UHF RFID tags are highly common. Their long-distance read-range and decreasing chip cost ha...

    View full details
  • WiFi Pineapple Mark VII

    Starting at
    Regular price €149.00

    Introduction The Hak5 WiFi Pineapple is a highly advanced WiFi auditing and MITM platform. The original "RougeAP" device - the WiFi Pineapple pr...

    View full details
  • Multi-RFID Keyfob

    Sale price €39.00 Regular price

    Introduction The Multi-RFID keyfob is an ingenious low-tech, low-cost solution to ensure you're never caught without LF/HF blank tags again.The key...

    View full details
  • RFID Range Extenders

    Starting at
    Regular price €35.00

    Introduction The RFID Range Extender is a unique passive antenna system built for a variety of use-cases. Boosting the range of unstable / under-p...

    View full details
  • USBKill V4

    Starting at
    Sale price €129.00 Regular price

    USBKill V4 The USBKill is a device that stress tests hardware. When plugged in power is taken from the USB power lines, multiplied, and discharged ...

    View full details
  • Screen Crab

    Regular price €259.00

    Introduction The Hak5 Screen Crab is a hardware HDMI man-in-the-middle device, allowing for capture and exfiltration of HDMI data - as screensho...

    View full details
  • USBNinja Remote Control

    Sale price €50.00 Regular price

    Introduction The USBNinja is a highly covert USB exploit framework allowing for wireless remote triggering of custom payloads. While dormant, the...

    View full details
  • RFID Field Detector

    Regular price €16.99

    Introduction The RFID Field Detector detects and displays the presence of Low Frequency (125KHz) and High Frequency (13.56MHz) fields. Designed to ...

    View full details
  • Hunter Cat - Card Skimmer Detector

    Regular price €49.00

    Hunter Cat: ATM Card Skimmer Detector The Hunter Cat is the world's first pocket ATM Card Skimmer Detector.Card Skimmers are devices containing mag...

    View full details
  • Shark Jack

    Starting at
    Regular price €109.00

    Introduction The Hak5 Shark Jack is a powerful keyring-sized network auditor. Always ready for opportunistic engagements or when advanced physic...

    View full details
  • Long Range RFID Reader / Writer DL533N XL

    Regular price €129.00

    The world's only LibNFC Compatible Long Range Reader / Writer The DL533N XL is the first publicly available Long Range, LibNFC Compatible Reading /...

    View full details
  • USB RFID Reader/Writer DL533N

    Sale price €49.99 Regular price

    Lab401's DL533N - Compact and capable USB 13.56MHz RFID reader/writer The recommended reader for MIFARE® Compatible UID Changeable Tags! DL533N has...

    View full details
  • Bash Bunny Mark II

    Starting at
    Regular price €149.00

    Introduction If you can physically access a device, the Hak5 Bash Bunny will get you electronic access. In short - it's the world's most powerfu...

    View full details
  • LAN Turtle

    Starting at
    Regular price €109.00

    Introduction The Hak5 LAN Turtle is a tiny network infiltration multi-tool masquerading as an innocent USB-to-Ethernet Adaptor. Easily configure...

    View full details
  • Plunder Bug

    Regular price €109.00

    Introduction The Hak5 Plunder Bug is a compact, advanced LAN/Ethernet Tap that functions as a mini-switch, allowing for passive monitoring and a...

    View full details
  • PandwaRF Rogue Pro Kit

    Sale price €579.00 Regular price

    Introduction After the success of the PandwaRF, Lab401 worked with the ComThings engineers to build a version of the device optimised for Penetrati...

    View full details
  • USBNinja

    Starting at
    Sale price €329.00 Regular price

    Introduction The USBNinja is a highly covert USB exploit framework allowing for wireless remote triggering of custom payloads. While dormant, the U...

    View full details
  • NFCKill (Professional Version)

    Sale price €229.00 Regular price

    Introduction The NFC Kill is the world's only RFID fuzzing tool. It is used to securely disable RFID badges, test RFID hardware, audit access contr...

    View full details