The Raspberry Pi RP2040 Hackbat is an open source swiss army knife pen testing tool

Raspberry Pi
(Image credit: Pablo Trujillo)

Ethical hacking is a fascinating industry that requires a great degree of skill and knowledge. Penetration testing (pen testing) is the art of hacking into a system with the purpose of looking for security concerns. Pulling off this line of work requires specific tools which is where today's Raspberry Pi project comes into play. Maker and developer Pablo Trujillo has created an extremely versatile tool for the job known as Hackbat. It's a custom PCB powered by our favorite microcontroller, the RP2040 which powers the Raspberry Pi Pico W.

This pen testing PCB has a huge selection of tools that make hacking on the go far more pliable. Modules add support for things like using NFC and RF transmission. It's got a microSD card slot for expanding storage, USB support and, of course, has Wi-Fi for tapping into wireless interfaces.

Even in a professional environment, like the cybersecurity industry, you'll find that many of these necessary tools are pricey. Having something open source you can put together yourself not only cuts back on costs but also makes for a modular tool that you can repair or upgrade as needed. 

There are off the shelf products for pen testing and general security auditing tasks. Flipper Zero is one of the most prominent, and it too received a recent RP2040 powered add-on in the form of the Video Game Module.

The Hackbat consists of a custom PCB with a Raspberry Pi RP2040 microprocessor controlling the operation. It also features an OLED display panel so you can get real time feedback from the modules as you're using them. A few buttons are provided to navigate menus alongside a PN532 module which provides NFC support while an ESP-12F adds 2.4GHz WiFi.

The Hackbat is totally open source which means you can make your own at home. Trujillo has made the PCB files available for anyone to have printed for free. He used JLCPCB to manufacture the units featured in these images but you can use another supplier if you have one you prefer.

If you want to get a closer look at this Raspberry Pi project in action, you can check it out over at Hackster where you'll also find a detailed breakdown of the project's construction.

While owning tools such as Hackbat and Flipper Zero is not illegal, they should be used responsibly on your own systems or with permission from clients if you are a professional security consultant. 

Ash Hill
Freelance News and Features Writer

Ash Hill is a Freelance News and Features Writer with a wealth of experience in the hobby electronics, 3D printing and PCs. She manages the Pi projects of the month and much of our daily Raspberry Pi reporting while also finding the best coupons and deals on all tech.

  • Ralston18
    Interesting....

    However, I would be curious about what specific uses and tests were done in order to the test the tool.

    It is one thing to "announce" a tool.

    It is another thing to actually use a tool and report, to some level at least, on how well any given tool worked.

    Pros, cons, ethics, etc. included.
    Reply