Most used hacking gadgets used by hackers

retrymp3
SECARMY
Published in
2 min readSep 20, 2020

By retrymp3 Instagram @retrymp3

When a professional penetration tester is hired to do a penetration test on a company, he/she might encounter a scenario where everything is managed securely, proper authentication, appropriate privileges everything is properly patched, good use of antiviruses etc. This is one of the places where hacking gadgets are used by pentesters. The attacks using these gadgets are mostly leveraged by the people working there. Like social engineering attack vectors.

  1. WIFI PINEAPPLE

The Wifi pineapple is a tool used for man in the middle attacks and is a very popular and widely used tool. The WiFi pineapple is a device that is manufactured to act as a sort of honeypot by hosting hotspots. This gadget will act as the “man in the middle”. The device would be totally undetected by the victim/user. The victim will connect into the honeypot rather than the actual wireless access. This honeypot will be broadcasting the SSID of the wireless location you are connecting to and the user might think it is legitimate.

2. USB RUBBER DUCKY

The USB Rubber Ducky is an amazing utility mostly used for an out of the box penetration testing, and other personal possibly malicious uses as well. While it appears to be an innocent usb, it is totally not. When this utility is plugged into a pc, laptop etc. The device assigns itself as a usb keyboard on the system and automatically starts a keystroke payload at exponential speed.

3. ALFA WIFI CARDS

Alfa wifi cards must be the goto for wireless hackers it really stands out from other wifi cards because of these out of the box features,

Good antenna, Transmit power, very useful for Packet injection, Robust design which means it has a good build quality.

Generally hackers use wifi cards if their computer or laptop doesn’t support monitor mode and packet injection.

4. RASPBERRY PI

Raspberry pi is a portable computer, where you can install for example kali linux and perform basic penetration testing using a raspberry pi, an attacker can perform man in the middle attacks as well. Using the raspberry pi to its full potential is totally up to the user. He/she can approach with creative solutions to problems using the raspberry pi.

5. LAN TURTLE

Lan turtle is a tool that looks similar to a usb to ethernet adapter but actually is a covert network infiltration tool. It can be used for attacks such as man in the middle attacks, network tunneling, vpn tunneling, DNS poisoning etc. You can also use it to connect your Android smartphone/tablet using an OTG cable with an Android SSH client. After you do some setting up and connect it back to your server, you will be able to access the victim’s network and steal login credentials from a locked out computer without even having the need for a network connection.

References :-

https://www.welivesecurity.com/2016/10/31/10-gadgets-every-white-hat-hacker-needs-toolkit/

https://hacker-gadgets.com/blog/2019/09/17/top-20-hacking-gadgets/

https://shop.hak5.org/

https://hackwarenews.com/10-gadgets-that-any-aspiring-ethical-hacker-must-have/

https://hackerwarehouse.com/penetration-testing/

--

--