Dorky things I dedicate my free time to

Labs / Practical Learning

Raspberry Pi Projects and Tutorials

Pen Testing / Ethical Hacking Tools

A unique device developed by Hak5 for the purpose of WiFi auditing and penetration testing. The main uses are:

  • Rogue Access Point (evil twin) to conduct Man-in-the-Middle (MitM) exploits.
  • Honeypot: A decoy server or computer system used to detect and study the tricks and types of attacks used by hackers against a specific network.

A covert Systems Administration and Penetration Testing tool providing stealth remote access, network intelligence gathering, and man-in-the-middle surveillance capabilities through a simple graphic shell.

A USB keystroke injection tool that acts as a keyboard. It’s a macro keyboard device that automates keystrokes that can type up to 1000 words per minute. Anything that can be done on a keyboard can be done with the Ducky.

A portable network attack and automation tool for pentesters and systems administrators designed to enable social engineering engagements and opportunistic wired network auditing. It features a familiar Hak5 payload architecture, flip-of-the-switch operation and multi-color LED for instant feedback.