跳转到帖子
论坛公告
  • 由于前段时间机房被不法分子入侵,导致硬盘被烧毁,网站整站数据丢失,网站运营三年,心血功亏一篑。目前已重建,重新开放注册。希望能带来一个更好的网络安全交流环境! Due to a period of time ago the computer room was hacked by lawbreakers, resulting in the hard disk was burned, the site whole site data loss. It has since been rebuilt and registration is open again. Hope to bring a better network security communication environment!
  • CNHACKTEAM 中文黑客团队

    Hacker attack and defense security hardware series

    Network security personnel flash malicious Firmware firmware into the computer's chip (CPU), allowing unauthorized attackers to easily enter the system, but the computer administrators themselves cannot be found in the system. People who use this attack method are imaged. Call it "hardware hacking".

    7个产品

    1. 70.00 USD

      There are 14 channels on the 2.4 GHz WiFi spectrum. Why packet sniff with only one radio?

      Channel hopping misses 93% of the airspace at any given time.

      What if you could monitor all channels at once, from a single USB-C device?

      Now you can. Introducing WiFi Coconut: an Open source full-spectrum WiFi sniffer that simultaneously monitors the entire 2.4 GHz airspace.

      WiFi Coconut captures standard PCAP files with its 14 finely tuned 802.11 WiFi radios, and integrates with popular tools like Kismet & Wireshark.

      WIRELESS TEST EQUIPMENT

      The WiFi Coconut by Hak5 is wireless test equipment featuring an array of 14 finely tuned 802.11 WiFi radios. It lets pentesters and IT professionals monitor and record all 2.4 GHz WiFi channels simultaneously.

      Recordings may be saved as standard packet capture (pcap) files, meaning all 2.4 GHz WiFi events may be stored and analyzed.

      With the open source WiFi Coconut software, many industry standard wireless network monitoring and analysis tools like Kismet and Wireshark can use these full spectrum monitoring capabilities.

    2. 20.00 USD

      Some viruses modify the firmware of a USB device to trick the operating system into detecting the USB device as a keyboard. As a result, viruses may execute commands under your user account to download malware, etc.

      The BadUSB Attack protection component prevents infected keyboard-analog USB devices from connecting to a computer.

      When a USB device is connected to a computer and recognized by the operating system as a keyboard, the application prompts the user to enter a numeric code generated by the application from the keyboard or to use the on-screen keyboard. This process is called keyboard authorization.

      If the code is entered correctly, the application saves the identification parameters -- the VID/PID of the keyboard and the port number it is connected to -- in the authorized keyboard list. After reconnecting the keyboard or restarting the operating system, you do not need to repeat keyboard authorization.

      In Badusb, we can write to a variety of shells to perform any operation you want.

    3. 80.00 USD

      El Kentaro wanted a feature-rich hacking station, but wanted to keep it light, portable and unobtrusive. When he came across Next Thing Co. PocketCHIP, a pocket computer for MODs, he knew he had found the perfect platform for the project. PocketCHIP is easy to crack by design, but its real purpose is to be a portable retro gaming system (if marketing materials are any indication).

      However, it was running full-fledged Linux, so El Kentaro knew he could easily change it to his liking. After setting up the system to his liking, he first installed Aircrack-ng to sniff wireless networks and basic cracking to get the good stuff. He already has an Ubertooth One on hand (though they cost almost twice as much as the Pocket CHIP itself), so he adds a Bluetooth dongle and BlueHydra for attacking Bluetooth devices.

      1_lmXLURme-0pash96wedmSw.jpeg?auto=compr

      Next comes some Linux customization and physical modifications. He turned off the boot screen to add a bit of flavor and changed it to easily launch installed hacking software. The PocketCHIP comes with only one USB port, so adding a USB hub is an obvious next step. To keep his fingers from getting too fat, he drilled a hole in the case to fit a standard stylus.


      More software was added later, including: Mosh (mobile-friendly SSH client), Hastebin for logging data, and Horst (WiFi scanner and analyzer). He also wrote a script to quickly scan the area to get a sense of the network around him. This setting allows him to check the network around him without looking too obvious in a crowded area.

      With the advent of Bluetooth and WiFi, El Kentaro needed a way to use RFID. Luckily, he has a forgotten Proxmark3 buried in his desk. Proxmark3 is another expensive tool, but it gives you everything you need to use RFID. It can scan, hack, and copy RFID cards and tags, and simulate the card and reader (or sniff the communication between the two).

       

      1_xXnIpdYXPng79kmV1k7gOQ.jpeg?auto=compr
      At this point, the Hack Chip starts to resemble something out of Frankenstein's lab. So El Kentaro set out to clean up the equipment and make it less obvious. With all these devices bundled together, it needs some streamlining. Added wireless charging (getting to the charging port is starting to get difficult). And, just for giggles, El Kentaro pulled out an endoscope and made it work well with the Hack Chip.


      Now, Hack Chip has just about every hacking gadget and widget you can strap onto your device. But El Kentaro isn't quite done yet, and is making a companion for Hack Chip. Dude is a raspberry PI zero drop box that can be left behind to monitor networks that have been hacked with chips. It will continue to record the data and send it to the Hack Chip, where it will be retrieved.

       

       

    4. 10.00 USD

      Unlike most USB connectors, the PortaPow USB data blocker does not have any data-carrying wires, making it physically impossible to transmit unnecessary information in any direction. Thanks to PortaPow's SmartCharge chip, your charging time will not be affected by the fixed charging signal feature in similar products. If you're building a suite of hacking tools, be sure to add this.

      Connect the USB cable to the charger to physically block data transfer/synchronization. Charge mobile devices without any risk of pop-ups or hacking/uploading viruses in cars, airports, etc

      PortaPow invented the first data blocker in 2013, and now the US, Canada, UK and New Zealand governments, as well as many companies around the globe, use our device for protection. 2 year worldwide warranty.

      Our SmartCharge chips automatically switch between Apple, General, and Samsung standards to ensure compatibility with your device and charge at up to 2.4A

      This is our USB-A to A model. USB-C versions are available in single and 5-piece packages. See the information below to find out if it is suitable for your device.

      The only data interceptor that physically displays blocked data and several other functions.

       

    5. 10.00 USD

      This is a USB flash drive, integrated with KALI system, plug in your computer can access your system.

      Kali is a Debian based Linux distribution. The goal is simplicity: to include as many penetration and auditing tools as possible in a useful toolkit. Kali achieved that goal. Most open source tools that do security testing are included.

      Why Kali?

      Kali Linux Desktop

      kali is developed and maintained by Offensive Security. It is a well-known and trusted company in the security field, and it even has a number of respected certifications to certify security practitioners.

      Kali is also a handy security solution. Kali does not require you to maintain a Linux system or collect software and dependencies yourself. It is a turnkey project. All of this stuff is out of your head, so you just focus on the real work to audit and don't have to worry about preparing the test system.

      How to use it?
      Kali is a Linux distribution. Like any other Linux distribution, you can install it permanently on a hard drive. It works better that way, but you can't use it as an operating system for everyday use. Because it's built for penetration testing, that's all you need to use it for.

      It is best to make Kali a self-launch distribution. You can burn Kali to a DVD or make it to a bootstrap USB drive and run it. You don't have to install any software or save any files on a Kali. You can launch a system whenever you need to test it. It also has great flexibility, allowing the machine running Kali to run on the network you want to test at any time.

      What can Kali do?
      Kali has more security tools in it than anything else. That's what it can do. After all, Kali is a security tool.

      Kali Zenmap

      It has classic information gathering tools like NMap and Wireskark.

      Kali Linux Wireshark

      Kali also has WiFi-oriented tools like Aircrack-ng, Kismet, and Pixie.

      For password cracking, it also has tools like Hydra, Crunch, Hashcat, and John the Ripper.

      Kali Metasploit

      There are many more toolkits, including Metasploit and Burp Suite.

      These are just a few of the security tools built into Kali by default. It takes a lot of time to fully understand these tools, but you can clearly see that many of the most popular tools are available.

      Is Kali for you?
      Kali is not for the average user. It's not a normal Linux distribution that runs on your laptop, but a cool "hacker operating system." If you use this operating system, you will be running a less secure system because Kali is designed to run with root permissions. It is not inherently secure, and its configuration is different from normal Linux distributions. It is an offensive tool, not a defensive tool.

      Kali is not a toy. You can use its built-in tools to do dangerous things that cause real damage (you know), and that will cause you a lot of real trouble. It's easy for an uneducated user to do something seriously illegal, and then find yourself in a helpless position.

      Having said all this, however, Kali is an excellent tool for a professional user. If you're a network administrator looking for a real-world test of your network, Kali can do everything you want. Kali also has some excellent development tools for auditing their applications in real time.

      Of course, if you happen to be interested in learning about security, you can use Kali in some controlled environment. It can teach you a lot of great things.

      Kali Linux is a collection of many excellent security tools. It has incredible benefits for professional users, but it can also cause a lot of big trouble for the bad guys. Use Kali carefully and take full advantage of its great advantages.

       

    6. 20.00 USD

      Our RFID Block cards protect your RFID/NFC cards (credit cards, ID cards, key cards, etc.) from digital theft. By placing the block card on the card you want to protect, thieves will not be able to access your data.

      Protects 13.56mhz and 125khz cards
      When stacked together, one RFID Blocker card will protect 2-3 other RFID/NFC cards (depending on thickness)

    7. 90.00 USD

      iCopy-XS is a powerful portable RFID cloning device that uses proxmark software under the hood and contains an easy-to-use user interface that eliminates the hassle of RFID cloning. It supports most HF and LF cards on the market and is a must-have tool for penetration testers and security researchers.

      No expertise is required - but advanced users can still access the proxmark console to perform advanced operations.

      What's included: iCopy-XS device, printed manual, lanyard, and 16 card pack. The card pack includes: 4x Mifare Classic 4-byte compatible Gen1 card (M1-4B L1), 4x Mifare Classic 4-byte compatible Gen2 card (M1-4B L2), 4x Mifare Classic 4-byte compatible Gen2a card (M1-4B L3) and 4 T5577 cards (ID1).

    黑客攻防讨论组

    黑客攻防讨论组

      You don't have permission to chat.
      ×
      ×
      • 创建新的...