Showing 1–16 of 22 results

  • DSTIKE Deauther MiNi V3 Kit

    52.00 $

    Ready to use kit for Deauther MiNi V3, including case, battery, cable, antenna, and deauther board.

  • DSTIKE DeAuther Watch V1 (SE)

    55.00 $

    Deauther watch SE has redesigned surface and circuit. RTC could work for several months after you turn off the watch. You can also flash deauth detector software because it has buzzer now.

    Deauther Watch is still an ESP8266 development board, but you can wear it like a smartwatch.

    It comes installed with the latest ESP8266 Deauther software. With this software, you can perform different attacks to test WiFi networks.

    Please note that the ESP8266 does only support 2.4GHz.

    You can also use it to develop your own software. It is simple to use, just like any other ESP8266 development board.

  • Hak5 USB Rubber Ducky

    108.00 $

    Pull off the most creative and complex hotplug attacks.

    From movies and TV to the hearts and toolkits of cybersecurity pros the world over,
    the USB Rubber Ducky is a hacker culture icon synonymous with the attack it invented.

  • Key croc

    162.00 $

    The Key Croc by Hak5 is a keylogger armed with pentest tools, remote access and payloads that trigger multi-vector attacks when chosen keywords are typed. It’s the ultimate key-logging pentest implant.

    More than just recording and streaming keystrokes online, it exploits the target with payloads that trigger when keywords of interest are typed.

  • LAN turtle

    108.00 $

    The LAN Turtle is a covert Systems Administration and Penetration Testing tool providing stealth remote access, network intelligence gathering, and man-in-the-middle surveillance capabilities through a simple graphic shell.

    Housed within a generic “USB Ethernet Adapter” case, the LAN Turtle’s covert appearance allows it to blend into many IT environments.

  • Malicious Cable Detector by O.MG

    54.00 $

    The Malicious Cable Detector detects all known malicious USB cables. Additionally, the Detector functions as a data blocker for safe charging. It analyzes cable behavior 200,000 times per second by using side channel power analysis.

     

  • MK7AC WiFi Adapter

    108.00 $

    The MK7AC is an 802.11ac Wifi adapter compatible with the WiFi Pineapple Mark VII and many Linux pentest tools for broad spectrum WiFi monitoring and auditing.

  • O.MG cable elite directional C to C

    270.00 $

    The O.MG Cable is a hand made USB cable with an advanced implant hidden inside. It is designed to allow your Red Team to emulate attack scenarios of sophisticated adversaries. Until now, a cable like this would cost $20,000 (ex: COTTONMOUTH-I). These cables will allow you to test new detection opportunities for your defense teams. They are also extremely impactful tools for teaching and training.

    The uncompromising attention to the physical size of the cable isn’t where we stopped. Thanks to continual firmware updates, the resulting power, flexibility, and ease of use have made the O.MG Cable a favorite for both new students and seasoned pros.

  • O.MG Cable Elite USB-A Lightning (White)

    243.00 $

    The O.MG Cable is a hand made USB cable with an advanced implant hidden inside. It is designed to allow your Red Team to emulate attack scenarios of sophisticated adversaries. Until now, a cable like this would cost $20,000 (ex: COTTONMOUTH-I). These cables will allow you to test new detection opportunities for your defense teams. They are also extremely impactful tools for teaching and training.

    The uncompromising attention to the physical size of the cable isn’t where we stopped. Thanks to continual firmware updates, the resulting power, flexibility, and ease of use have made the O.MG Cable a favorite for both new students and seasoned pros.

    Payloads deliver from the USB-A connector with Lightning passive ends. All cables behave as a normal USB 2.0 cable when the implant is dormant: 480mbps data transfer & 5v charging (supplied to the passthrough end) when the active end is connected to a USB Host.

  • O.MG Programmer USB A+C

    34.00 $

    This universal O.MG programmer works for O.MG Cable, O.MG Plug, O.MG Adapter, and O.MG UnBlocker.

  • RubberDucky-like USB badusb ATMEGA32U4 Development Board

    12.00 $

    USB badusb ATMEGA32U4 Virtual keyboard 5V DC 16MHz 5 Channels Development Board

  • Screen crab

    270.00 $

    The Screen Crab by Hak5 is a stealthy video man-in-the-middle implant.

    This covert inline screen grabber sits between HDMI devices – like a computer and monitor, or console and television – to quietly capture screenshots. Perfect for sysadmins, pentesters and anyone wanting to record what’s on a screen.

    WiFi enabled to stream screenshots via Hak5 Cloud C2.

  • Security Key C NFC by Yubico

    Security Key C NFC by Yubico

    43.50 $

    Join millions of users worldwide in securing your account with a reliable two-factor security key that works for both USB-A and NFC communications.

  • Security Key NFC by Yubico

    Security key NFC by Yubico

    40.00 $

    Join millions of users worldwide in securing your account with a reliable two-factor security key that works for both USB-A and NFC communications.

  • Shark Jack

    121.00 $

    Hotplug attack, meet LAN. These pocket-sized pentest boxes perform network assessments in seconds!

    As tiny Linux computers, they run DuckyScript™ payloads powered by Bash. Armed out-of-the-box with an ultra fast network scanner, you’ll get recon with the flick of a switch.

    Or flip the switch to arming mode and sync up with the online library for a plethora of payloads — remote access, exfiltration & more.

    With feedback by RGB LED, and now live in-shell with USB-C Serial on the NEW Cable edition.

  • WIFI Pineapple Basic

    162.00 $

    The industry standard WiFi pentest platform has evolved. Equip your red team with the WiFi Pineapple® Mark VII. Newly refined. Enterprise ready.

    Basic edition includes antennas and USB-C power/ethernet cable.

    Automate WiFi auditing with all new campaigns and get actionable results from vulnerability assessment reports. Command the airspace with a new interactive recon dashboard, and stay on-target and in-scope with the leading rogue access point suite for advanced man-in-the-middle attacks.

    Next-gen network processors combine with multiple role-based radios and the Hak5 patented PineAP suite to deliver impressive results. Hardened and stress tested for the most challenging environments.

    The new WiFi Pineapple Mark VII features incredible performance from a simple web interface with an expansive ecosystem of apps, automated pentest campaigns, and Cloud C2 for remote access from anywhere.