Skip to content

Pentesting

Lab401.com Pentesting Tools

Filters

  • Lab401 Pentester Pack

    Starting at
    Sale price €460.00 Regular price

    Introduction The Lab401 Pentester Pack is a curated collection of the must-have tools used by pentesters every day. With this pack, you are equippe...

    View full details
  • O.MG Cable Pack

    Starting at
    Sale price €535.00 Regular price

    Introduction This is the updated (2023) version of the pack. The O.MG Cable Pack contains every O.MG Cable for every possible pentest environment:...

    View full details
  • O.MG Malicious Cable Detector

    Regular price €60.00

    Introduction This is the updated (2023) version of the product. The O.MG Malicious Cable Detector is a device designed to detect and protect agai...

    View full details
  • O.MG Cable Programmer (USB A+C)

    Regular price €49.00

    Introduction This is the updated (2023 - USB-A + C) version of the product. The O.MG Cable resembles an ordinary USB-cable with a highly covert se...

    View full details
  • O.MG Cable

    Starting at
    Regular price €199.00

    Introduction All O.M.G products are the updated (2023) versions. The O.MG Cable resembles an ordinary USB-cable with a highly covert secret. Invisi...

    View full details
  • Flipper Zero

    Starting at
    Sale price €165.00 Regular price

    Introduction The Flipper Zero is the ultimate multi-tool for pentesters, geeks, ethical hackers and hardware hobbyists alike. One pocket-sized devi...

    View full details
  • UHFKill

    Starting at
    Regular price €1,495.00

    Introduction Traditionally used for inventory tracking, UHF RFID tags are highly common. Their long-distance read-range and decreasing chip cost ha...

    View full details
  • WiFi Pineapple Mark VII

    Starting at
    Regular price €149.00

    Introduction The Hak5 WiFi Pineapple is a highly advanced WiFi auditing and MITM platform. The original "RougeAP" device - the WiFi Pineapple pr...

    View full details
  • Multi-RFID Keyfob

    Sale price €39.00 Regular price

    Introduction The Multi-RFID keyfob is an ingenious low-tech, low-cost solution to ensure you're never caught without LF/HF blank tags again.The key...

    View full details
  • RFID Range Extenders

    Starting at
    Regular price €35.00

    Introduction The RFID Range Extender is a unique passive antenna system built for a variety of use-cases. Boosting the range of unstable / under-p...

    View full details
  • RTL-SDR

    Regular price €19.99

    Introduction The RTL-SDR is the device that unintentionally delivered SDR, or 'Software Defined Radio' to the general public. Designed as a compact...

    View full details
  • USBKill V4

    Starting at
    Sale price €129.00 Regular price

    USBKill V4 The USBKill is a device that stress tests hardware. When plugged in power is taken from the USB power lines, multiplied, and discharged ...

    View full details
  • Tiny RFID Detector (x5)

    Regular price €9.95

    Introduction Impossibly tiny, these multi-purpose RFID stickers not only detect High Frequency (13.56MHz) fields, but also come in different colors...

    View full details
  • Hak5 Field Guide Pack

    Sale price €39.99 Regular price

    Introduction The Hak5 Field Guide Pack is a collection of all Hak5 Field Guides. The official field guides give in-depth information, from basic...

    View full details
  • Rubber Ducky Field Guide

    Regular price €9.99

    Introduction If you can physically access a device, the Hak5 Rubber Ducky will get you electronic access - exfiltrate passwords, infiltrate netw...

    View full details
  • Screen Crab

    Regular price €259.00

    Introduction The Hak5 Screen Crab is a hardware HDMI man-in-the-middle device, allowing for capture and exfiltration of HDMI data - as screensho...

    View full details
  • LAN Turtle Field Guide

    Regular price €9.99

    Introduction The Hak5 LAN Turtle is a tiny network infiltration multi-tool masquerading as an innocent USB-to-Ethernet Adaptor. Easily configure...

    View full details
  • WiFi Pineapple Field Guide

    Regular price €9.99

    Introduction The Hak5 WiFi Pineapple is a highly advanced WiFi auditing and MITM platform. The original "RougeAP" device - the WiFi Pineapple pr...

    View full details
  • Packet Squirrel Field Guide

    Regular price €9.99

    Introduction The Hak5 Packet Squirel is a compact, discreet Man-In-The-Middle ethernet multi-tool. The power and flexibility of a full-featured ...

    View full details
  • Bash Bunny Field Guide

    Regular price €9.99

    Introduction If you can physically access a device, the Hak5 Bash Bunny will get you electronic access. In short - it's the world's most powerfu...

    View full details
  • USBNinja Programming Ring

    Regular price €8.99

    Holding Text for the Programming Ring

  • USBNinja Remote Control

    Sale price €50.00 Regular price

    Introduction The USBNinja is a highly covert USB exploit framework allowing for wireless remote triggering of custom payloads. While dormant, the...

    View full details
  • RFID Field Detector

    Regular price €16.99

    Introduction The RFID Field Detector detects and displays the presence of Low Frequency (125KHz) and High Frequency (13.56MHz) fields. Designed to ...

    View full details
  • Hunter Cat - Card Skimmer Detector

    Regular price €49.00

    Hunter Cat: ATM Card Skimmer Detector The Hunter Cat is the world's first pocket ATM Card Skimmer Detector.Card Skimmers are devices containing mag...

    View full details