Skip to content

Pentesting

Lab401.com Pentesting Tools

Filters

  • Shark Jack

    Starting at
    Regular price €109.00

    Introduction The Hak5 Shark Jack is a powerful keyring-sized network auditor. Always ready for opportunistic engagements or when advanced physic...

    View full details
  • Long Range RFID Reader / Writer DL533N XL

    Regular price €129.00

    The world's only LibNFC Compatible Long Range Reader / Writer The DL533N XL is the first publicly available Long Range, LibNFC Compatible Reading /...

    View full details
  • USB RFID Reader/Writer DL533N

    Sale price €49.99 Regular price

    Lab401's DL533N - Compact and capable USB 13.56MHz RFID reader/writer The recommended reader for MIFARE® Compatible UID Changeable Tags! DL533N has...

    View full details
  • Rubber Ducky

    Starting at
    Regular price €89.00

    Introduction This is the updated (2023) edition of the Rubber Ducky with USB-C and USB-A connections! The Hak5 Rubber Ducky is an automated USB-...

    View full details
  • Bash Bunny Mark II

    Starting at
    Regular price €149.00

    Introduction If you can physically access a device, the Hak5 Bash Bunny will get you electronic access. In short - it's the world's most powerfu...

    View full details
  • LAN Turtle

    Starting at
    Regular price €109.00

    Introduction The Hak5 LAN Turtle is a tiny network infiltration multi-tool masquerading as an innocent USB-to-Ethernet Adaptor. Easily configure...

    View full details
  • Packet Squirrel

    Starting at
    Regular price €109.00

    Introduction The Hak5 Packet Squirel is a compact, discreet Man-In-The-Middle ethernet multi-tool. The power and flexibility of a full-featured ...

    View full details
  • Plunder Bug

    Regular price €109.00

    Introduction The Hak5 Plunder Bug is a compact, advanced LAN/Ethernet Tap that functions as a mini-switch, allowing for passive monitoring and a...

    View full details
  • PandwaRF Rogue Pro Kit

    Sale price €579.00 Regular price

    Introduction After the success of the PandwaRF, Lab401 worked with the ComThings engineers to build a version of the device optimised for Penetrati...

    View full details
  • USBNinja

    Starting at
    Sale price €329.00 Regular price

    Introduction The USBNinja is a highly covert USB exploit framework allowing for wireless remote triggering of custom payloads. While dormant, the U...

    View full details
  • NFCKill (Professional Version)

    Sale price €229.00 Regular price

    Introduction The NFC Kill is the world's only RFID fuzzing tool. It is used to securely disable RFID badges, test RFID hardware, audit access contr...

    View full details
  • Keysy LF RFID Duplicator & Emulator

    Regular price €65.00

    Introduction The Keysy LF Duplicator and Emulator is a powerful pocket-sized device for copying and emulating LF RFID tags. The device can hold fou...

    View full details
  • InputStick RAT

    Sale price €39.99 Regular price

    Introduction The InputStick Remote Admin is an ultra-small, incredibly powerful USB Remote Access Tool with wireless Bluetooth capabilities packed ...

    View full details
  • AirDrive Serial Logger

    Regular price €67.99

    Introduction Lab401's AirDrive Serial Logger is an advanced hardware serial logger, providing asynchronous bi-directional RS-232 high-speed logging...

    View full details
  • AirDrive Serial Logger Max

    Regular price €106.99

    Introduction Lab401's AirDrive Serial Logger Max is arguably the world's most advanced hardware serial logger, providing asynchronous bi-directiona...

    View full details
  • USB Killer Pro Kit

    Sale price €69.99 Regular price

    Introduction - Lab401 EU Exclusive The only CE and FCC approved USB ESD Testing device on the market; designed to test the surge protection circui...

    View full details
  • Pandwa RF - Full Kit

    Sale price €169.00 Regular price

    Introduction The PandwaRF is pocket-sized, portable RF analysis tool operating the sub-1 GHz range. It allows for the capture, analysis and re-tran...

    View full details
  • BugBlat miniSniffer 2

    Regular price €149.00

    Introduction The BugBlat miniSniffer v2 is a powerful USB Sniffer / Protocol Analyser and USB inspection and debugging device. The V2 combines the ...

    View full details
  • Lab401 Hacker Stickers

    Starting at
    Regular price €8.00

    After much demand, Lab401's "Stickers that don't suck" are available for purchase. High-quality, UV-fixed stickers for Pentesters, Hackers and Geek...

    View full details
  • Chameleon Ultra

    Regular price €129.00

    Introduction The Chameleon Ultra is the ultimate RFID emulation device : Low and high-frequency emulation, full read & write capabilities, blee...

    View full details
  • Chameleon Lite

    Regular price €59.00

    Introduction The ChameleonLite is a low-cost, high-precision RFID emulator, optimised for 13.56MHz emulation, specifically MIFARE® and 14A Chipsets...

    View full details
  • Chameleon Ultra DevKit

    Regular price €129.00

    Introduction The ChameleonUltra is built on a highly capable framework, making it a powerful RFID development platform. While the ChameleonUltra ha...

    View full details