• Premium Cyber Security Tools
  • RFID Security
  • Digital Forensic
  • LEA & Rugged Products
  • Procurement
  • Premium Cyber Security Tools
  • RFID Security
  • Digital Forensic
  • LEA & Rugged Products
  • Procurement

Hak5 Network Pentest Combo

639.00 €
incl. VAT, plus delivery
Not in stock
Delivery time: 7 day(s)

Description


Hak5 Network Pentest Combo


Equip yourself with premium Hak5 gear for wired and wireless pentesting. The discreet Shark Jack and the infamous WiFi Pineapple Mark 7 join forces in this Hak5 combo kit. Be ready for any pentest session with this neatly packaged kit that includes the original Hak5 pouch.


Pentest Combo:


- Wifi Pineapple Mark 7 + 5 GHz Modul

- Rubber Ducky Mark 2

- Shark Jack

- Hak5 Organizer


WiFi Pineapple Mark 7


The Hak5 WiFi Pineapple Mark 7 is a unique device developed by Hak5 for the purpose of WiFi auditing and penetration testing.


Experience the most refined WiFi Pineapple. Intuitive interfaces guide you through WiFi auditing. Campaigns automate pentests with stunning reports. Interactive recon puts you in command of the airspace, and a compliment of dedicated radios provides enterprise-grade results. Command the airspace with a new interactive recon dashboard, and stay on-target and in-scope with the leading rogue access point suite for advanced man-in-the-middle attacks.


Next-gen network processors combine with multiple role-based radios and the Hak5 patented PineAP suite to deliver impressive results. Hardened and stress tested for the most challenging environments. The new WiFi Pineapple Mark 7 features incredible performance from a simple web interface with an expansive ecosystem of apps, automated pentest campaigns, and Cloud C2 for remote access from anywhere.


Shark Jack Hak5


Hotplug attack, meet LAN. These pocket-sized pentest boxes perform network assessments in seconds!

As tiny Linux computers, they run DuckyScript™ payloads powered by Bash. Armed out-of-the-box with an ultra fast network scanner, you'll get recon with the flick of a switch. Or flip the switch to arming mode and sync up with the online library for a plethora of payloads — remote access, exfiltration & more.

With feedback by RGB LED, and now live in-shell with USB-C Serial on the NEW Cable edition.


Network Pentest Combo Hak5. Test your network with Hak5 Pentest Tools. Wifi Pineapple and Shark Jack. IT Security Pentest Kit


Hak5 Field Kits at Hakmac