ElectronicCats / HunterCatNFC
The Hunter Cat NFC is the latest security tool for contactless (Near Field Communication) used in access control, identification and bank cards. Specially created to identify NFC readers and sniffing tools, with this tool you can audit, read or emulate cards of different types.
☆185Updated 10 months ago
Alternatives and similar repositories for HunterCatNFC:
Users that are interested in HunterCatNFC are comparing it to the libraries listed below
- BomberCat is the latest security tool that combines the most common card technologies: NFC technology (Near Field Communication) and magn…☆121Updated last month
- NFC Copy Cat is a small device that combines two powerful cybersecurity tools, NFCopy and MagSpoof. NFCopy works by reading or emulating …☆118Updated last year
- MagSpoof is a portable device that can spoof/emulate any magnetic stripe or credit card "wirelessly", even on standard magstripe readers.☆102Updated 3 months ago
- The super tiny USB Rubber Ducky☆151Updated 2 years ago
- ☆72Updated last year
- Open source PCB the size of a credit card that is capable of detecting the field generated by a RFID reader and identify if it is a LF(12…☆70Updated 6 years ago
- BadUSB with WiFi that allows to execute payloads from SD☆103Updated 5 years ago
- An ESP32-S2 RubberDucky script parser, with Mouse/PenDrive support 🦆☆133Updated 11 months ago
- nard a dual sim/sam card interface for the flipper zero☆81Updated 2 months ago
- A WiFi enabled USB Keylogger and Keystroke injection tool☆182Updated 3 years ago
- Mousejack for Arduino UNO☆69Updated 5 years ago
- ☆74Updated 3 years ago
- Evil Crow RF device.☆407Updated last year
- BadUSB cable based on Attiny85 microcontroller with data line enabled.☆197Updated last month
- A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32☆66Updated 2 years ago
- WiFi keylogger with Micro SD slot, based on the Atmega32U4 microcontroller and the ESP32-PICO module☆220Updated last month
- Very simple 433MHz (EU/ASIA) 315 MHz (US) RF jammer for keyless cars theft prevention☆147Updated 10 months ago
- Hackable Handheld☆243Updated 5 months ago
- Play with Sub1Ghz signals (300-348MHz, 387-464MHz, 779-928MHz). Scan, decode, store. Garage doors, barriers, IoT sensors...☆148Updated 6 months ago
- WT32-SC01-PLUS Module With SubGhz, Wifi and Bluetooth - Using CC1101, Able to play .sub files from the FlipperZero - Protocol Analysis, E…☆83Updated 7 months ago
- Uses CC1101's to create a replay attack against rolling codes☆143Updated 6 years ago
- A cybersecurity tool for RF scanning, copying, and replaying signals☆104Updated 7 months ago
- Documentation, gerbers, design and schematic.☆55Updated 4 years ago
- Unofficial protoboards for Flipper Zero, designed in KiCAD.☆99Updated 4 months ago
- We open sourced the hardware part of deauther project☆234Updated 3 years ago
- Proxmark3 automated GUI proxy tool☆162Updated 4 years ago
- A yet non-offical neighbor for the GreatFet One targeting the 433/868/915MHz bands☆42Updated 3 years ago
- NodeMCU ESP8266 CC1101 Sub1GHz OOK transmitter & brute forcer w/ pre-saved signals (e.g. TouchTunes Jukebox)☆111Updated 10 months ago
- Flipper addons by Electronic Cats☆86Updated 3 months ago
- Using ESP32-S2 as a USB Disk with Wireless accessibility. HTTP file server be used with both upload and download capability.☆70Updated 2 years ago