Jump to content

Best pen tools for beginners


Bell

Recommended Posts

It depends on your method of attack.

Can you get direct access for a few seconds? USB Rubber Ducky is your first port of call.

Perhaps you can somehow get access for longer? Then a Lan Turtle is a great choice, as is the Packet Squirrel.

Can't get direct access, but can get close enough to sniff their wifi? Then a Pineapple is a great choice, Nano or Tetra, depends on what you want to do exactly.

It all comes down to what you want to do.

  • Upvote 1
Link to comment
Share on other sites

WiFi Auditing

At the core of the WiFi Pineapple is PineAP, an advanced suite of wireless penetration testing tools for reconnaissance, man-in-the-middle, tracking, logging and reporting. Utilizing our unique hardware design, PineAP is the most effective rogue access point suite available.

WIFI PINEAPPLE KITS:

  • WiFi Pineapple NANO (100$/150$)
    • Designed for WiFi Reconnaissance
      • A great option if you want to scan the network and report it.
    • Only 2.4GHz support
    • Smaller, portable version
    • Memory expansion via MicroSD
  • WiFi Pineapple TETRA (200$/300$)
    • Designed for Interception
      • A great option if you want to target the network and intercept it.
    • Dual-band 2.4GHz/5GHz suppport
    • Built-in skybridge amplifiers
    • Dedicated RJ45 port

Physical Access

The best penetration testers know that with the right tools and a few seconds of physical access, all bets are off. Since 2005 Hak5 has been developing just such tools – combining lethal power, elegance and simplicity.

USB ATTACK TOOLS:

  • USB Rubber Ducky (45$)
    • Designed for USB Automation
      • A great option if you want to do intelligent exfiltration and keystroke injection.
    • Only HID and Storage emulation
    • Covert Case with an Optional Decal
    • Plug and play, instant feedback
  • Bash Bunny (100$)
    • Designed for Penetration Testing
      • A great option if you want to do network hijacking, intelligent exfiltration, keystroke injection and have a dedicated shell access.
    • Ethernet, Storage, HID and Serial emulation
    • Multiple payloads selection through a 3-way switch
    • Boots in less than 7 seconds

Network Implants

Simple and effective. These stealthy Ethernet multi-tools are expandable platforms for remote access and man-in-the-middle. Their discreet nature allows them to easily blend into network environments.

NETWORK IMPLANTS:

  • LAN Turtle (60$/200$)
    • Designed for Ethernet Remote Access
      • A great option if you want to capture packets, exfiltrate data and have an unlocked world-band 3G modem.
    • Looks like an innocent Ethernet-to-USB adapter
    • Stealthy man-in-the-middle remote access toolkits
    • Configure, deploy and access
  • Packet Squirrel (60$)
    • Designed for Man-in-the-middle
      • A great option if you want to capture packets, do man-in-the-middle attacks and have a VPN connection.
    • Pocket sized ethernet man-in-the-middle multi-tool
    • Personal recommendations from me.
    • Script, switch and deploy

Note: features about the every gadget is written personally by me, everyone may have different opinions.

Edited by moliata
  • Upvote 1
Link to comment
Share on other sites

On 8/1/2018 at 2:30 PM, Rkiver said:

It depends on your method of attack.

Can you get direct access for a few seconds? USB Rubber Ducky is your first port of call.

Perhaps you can somehow get access for longer? Then a Lan Turtle is a great choice, as is the Packet Squirrel.

Can't get direct access, but can get close enough to sniff their wifi? Then a Pineapple is a great choice, Nano or Tetra, depends on what you want to do exactly.

It all comes down to what you want to do.

Thanks for the feedback.

Link to comment
Share on other sites

On 8/3/2018 at 8:58 AM, moliata said:

WiFi Auditing

At the core of the WiFi Pineapple is PineAP, an advanced suite of wireless penetration testing tools for reconnaissance, man-in-the-middle, tracking, logging and reporting. Utilizing our unique hardware design, PineAP is the most effective rogue access point suite available.

WIFI PINEAPPLE KITS:

  • WiFi Pineapple NANO (100$/150$)
    • Designed for WiFi Reconnaissance
      • A great option if you want to scan the network and report it.
    • Only 2.4GHz support
    • Smaller, portable version
    • Memory expansion via MicroSD
  • WiFi Pineapple TETRA (200$/300$)
    • Designed for Interception
      • A great option if you want to target the network and intercept it.
    • Dual-band 2.4GHz/5GHz suppport
    • Built-in skybridge amplifiers
    • Dedicated RJ45 port

Physical Access

The best penetration testers know that with the right tools and a few seconds of physical access, all bets are off. Since 2005 Hak5 has been developing just such tools – combining lethal power, elegance and simplicity.

USB ATTACK TOOLS:

  • USB Rubber Ducky (45$)
    • Designed for USB Automation
      • A great option if you want to do intelligent exfiltration and keystroke injection.
    • Only HID and Storage emulation
    • Covert Case with an Optional Decal
    • Plug and play, instant feedback
  • WiFi Pineapple TETRA (100$)
    • Designed for Penetration Testing
      • A great option if you want to do network hijacking, intelligent exfiltration, keystroke injection and have a dedicated shell access.
    • Ethernet, Storage, HID and Serial emulation
    • Multiple payloads selection through a 3-way switch
    • Boots in less than 7 seconds

Network Implants

Simple and effective. These stealthy Ethernet multi-tools are expandable platforms for remote access and man-in-the-middle. Their discreet nature allows them to easily blend into network environments.

NETWORK IMPLANTS:

  • LAN Turtle (60$/200$)
    • Designed for Ethernet Remote Access
      • A great option if you want to capture packets, exfiltrate data and have an unlocked world-band 3G modem.
    • Looks like an innocent Ethernet-to-USB adapter
    • Stealthy man-in-the-middle remote access toolkits
    • Configure, deploy and access
  • Packet Squirrel (60$)
    • Designed for Man-in-the-middle
      • A great option if you want to capture packets, do man-in-the-middle attacks and have a VPN connection.
    • Pocket sized ethernet man-in-the-middle multi-tool
    • Personal recommendations from me.
    • Script, switch and deploy

Note: features about the every gadget is written personally by me, everyone may have different opinions.

Just what I was looking for, thanks for the time.

Link to comment
Share on other sites

On 8/3/2018 at 10:58 PM, moliata said:

USB ATTACK TOOLS:

  • WiFi Pineapple TETRA (100$)
    • Designed for Penetration Testing
      • A great option if you want to do network hijacking, intelligent exfiltration, keystroke injection and have a dedicated shell access.
    • Ethernet, Storage, HID and Serial emulation
    • Multiple payloads selection through a 3-way switch
    • Boots in less than 7 seconds

Note: features about the every gadget is written personally by me, everyone may have different opinions.

I have a different opinion about the TETRA being a USB attack tool, haha.

I think you meant to talk about the Bash Bunny there?

I'll finish it for you (copy+paste what you said but rename the title, ha):

  • Bash Bunny (100$)
    • Designed for Penetration Testing
      • A great option if you want to do network hijacking, intelligent exfiltration, keystroke injection and have a dedicated shell access.
    • Ethernet, Storage, HID and Serial emulation
    • Multiple payloads selection through a 3-way switch
    • Boots in less than 7 seconds
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...