ElectronicCats / magspoof
MagSpoof is a portable device that can spoof/emulate any magnetic stripe or credit card "wirelessly", even on standard magstripe readers.
☆103Updated last month
Alternatives and similar repositories for magspoof:
Users that are interested in magspoof are comparing it to the libraries listed below
- NFC transaction copier implementing Visa MSD protocol☆44Updated 5 years ago
- Magspoof implementation via ESP8266 (ledunia)☆22Updated 6 years ago
- nard a dual sim/sam card interface for the flipper zero☆82Updated 5 months ago
- The Hunter Cat NFC is the latest security tool for contactless (Near Field Communication) used in access control, identification and bank…☆193Updated last year
- The super tiny USB Rubber Ducky☆160Updated 2 years ago
- Rolling Codes are used in cars to authenticate that you're the one who has the key and wants to open the car. But this can be broken pret…☆32Updated 4 years ago
- Interface with a SAM from the Flipper Zero over UART☆122Updated last week
- Unofficial protoboards for Flipper Zero, designed in KiCAD.☆103Updated 6 months ago
- NFC Copy Cat is a small device that combines two powerful cybersecurity tools, NFCopy and MagSpoof. NFCopy works by reading or emulating …☆122Updated last year
- Flipper addons by Electronic Cats☆92Updated 3 weeks ago
- A Sketch for the ESP32 that allows chatting with flippers over a CC1101☆33Updated last year
- Mifare Classic Binary -> NFC file converter☆110Updated 7 months ago
- Flipper Zero ESP-01s Wifi Expansion Module☆64Updated last year
- Flipper Zero POCSAG Pager receiver plugin☆128Updated last year
- A yet non-offical neighbor for the GreatFet One targeting the 433/868/915MHz bands☆43Updated 3 years ago
- Firmware and software to run an ESP32-CAM module on your Flipper Zero🐬device!☆108Updated 3 months ago
- ☆35Updated 2 months ago
- MagSpoof for Raspberry PI GPIO☆61Updated 8 years ago
- csv2ir is a script to convert ir .csv files to .ir files for the flipper.☆68Updated 2 years ago
- Allows CLI control from GUI, giving untethered access to sub-ghz chat, system diagnostics, and more.☆57Updated 7 months ago
- This is a setup script that sets up the toolchain for ARM devices, allowing the use of FBT☆23Updated last year
- A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32☆75Updated 3 years ago
- FlipperZero Brute for of LRS Pager System☆72Updated 2 years ago
- ESP32Base Working client for BTaddon esp32☆18Updated 5 years ago
- Port of Samy Kamkar's OpenSesame to Si4010☆24Updated 4 years ago
- iClass / Picopass tool for libnfc☆55Updated 4 years ago
- Flipper Zero firmware source code with WiFi Marauder companion app.☆29Updated 2 years ago
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆15Updated 2 years ago
- Integrating some Major Malfunction tools for Mag-stripe info☆54Updated 7 years ago
- Flipper Zero Firmware☆93Updated 2 years ago