DANGER! HACKING AHEAD!


COMMUNITY SUPPORT

Hak5 is dedicated to making powerful pentest platforms. Our goal is to provide you with tools that will run community developed payloads with ease. We focus on making the platform convenient to use, so you can focus on running a successful engagement and impressing your clients. The ins and outs of Hak5 hardware, and making the most of their payload potential, are detailed in the Hak5 documentation center. Please familiarize yourself with these articles before asking questions as most aspects of the tools basic usage are outlined.

Should you find yourself stuck using a feature, payload or module - you are encouraged to participate in the helpful Hak5 community for support. Members are active on our forums, discord and IRC.

Please keep in mind that while Hak5 does not provide software support for third party payloads and modules, we are happy to help diagnose an issue should you suspect there is a defect in your hardware.

Hak5 Community

FACTORY RESET

If you've simply forgotten your root password, or accidentally locked yourself out of your device with a bad configuration change, the factory reset option is your quickest path to recovery. While the procedure varies from device to device, the outcome in commonly resetting the password and network configuration options to factory defaults without necessarily deleting other data you may have stored on the device.

Not all Hak5 devices support this feature, but those that do will have an article from the troubleshooting section within their respective device category in the Hak5 documentation center.

FACTORY RESET

FIRMWARE RECOVERY

When a factory reset isn't enough - a firmware recovery is your best option to restore your device to its original out-of-the-box condition. With this process you'll be able to enter the devices bootloader – similar to your computer's BIOS – and flash a special recovery firmware image. This process will erase any data you have stored on the device, and return it to its original factory condition with default passwords and network configurations.

Similar to an ordinary firmware upgrades, special care must be taken when undertaking this process as loss of power during a firmware flash may result in a "bricked" unit. Most Hak5 devices support a firmware recovery option, which will be documented in an article from the troubleshooting section of the devices category in the Hak5 documentation center.

FIRMWARE RECOVERY

LIMITED WARRANTY

If your device is damaged through no fault of your own, such as receiving a device dead on arrival, the Hak5 limited warranty covers defects in material or workmanship of new Hak5 products for ninety (90) days from the date of original purchase with proof of purchase. Read more about the Hak5 limited warranty and, if you purchased directly from Hak5, submit a claim.


WHAT ISN'T COVERED BY THE STANDARD WARRANTY

It's important to note that the Hak5 limited warranty covers the device hardware itself – and not your code or the payloads and modules published by third parties.

Many Hak5 products are developed to be open platforms, with module API and payload specifications published for your benefit. We facilitate these documents, recommendations and downloads through our repositories and other methods to aid your access to the third-party modules and payloads. With that said, you are advised to only run payloads from reputable sources, and review code before attempting use. Since payloads and modules have root access to your device, it is possible for them to irreparably damage your device. The Hak5 team makes a best effort to review payloads and modules submitted to our repositories for malicious code, however no guarantees are made as to their effectiveness. As with any root script, proceed with caution.

Further the warranty does not cover hardware modifications or accidental damage, such as failed firmware updates due to power loss – however extended coverage is available should bootloader firmware recovery options be unavailable.

LIMITED WARRANTY

EXPRESS REPLACEMENT SERVICE

Protection for non-warranted damage

Unlike the limited Hak5 warranty which covers your device against defects in material or workmanship of new Hak5 products for one quarter, Express Replacement Service offers replacements for accidental damage and devices damaged by any incident, from data loss to third party payloads to an rm -rf command gone awry.

• Accidental damage coverage
• Full replacement

With Express Replacement Service, you pay a one-time incident fee and we will send you a new device along with a return mailer so you can return the damaged device to us. Contact us to make an ERS request.

SUBMIT ERS REQUEST



x