NokisDemox / MCT-bruteforce-keyLinks
Mifare Classic Tool Mod apk with bruteforce for the keys in NFC cards
☆153Updated 2 years ago
Alternatives and similar repositories for MCT-bruteforce-key
Users that are interested in MCT-bruteforce-key are comparing it to the libraries listed below
Sorting:
- An android app to emulate 4/7/10-bytes NFC unique id.☆30Updated 6 years ago
- Kali Linux Phosh for PinePhone/Pro and other QCOM Mainlined Devices☆106Updated 2 weeks ago
- Use your Android device with Termux as a Proxmark3 client.☆41Updated last year
- This is a collection of not-diversified keys☆33Updated 4 months ago
- An official clone of Android's NetHunter app for GNU/Linux Operating Systems and Phones. Initially built for PinePhone.☆60Updated 3 months ago
- RRG Android App for use with Proxmark3 RDV4 and the blueshark addon☆541Updated 9 months ago
- Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader☆347Updated 2 years ago
- The Hunter Cat NFC is the latest security tool for contactless (Near Field Communication) used in access control, identification and bank…☆197Updated last year
- Simple Python script to convert NFC dumps from Flipper-Zero to MifareClassicTool format☆66Updated last year
- Python script to convert .sub from Flipper Zero to .C16 for HackRF Portapack☆77Updated last year
- Live logger and GUI tool for the Chameleon Mini developed for Android OS in Java.☆96Updated 2 years ago
- Native Android Proxmark3 client (no root required)☆239Updated 3 years ago
- ☆86Updated last year
- NFC Relay app for flipper zero☆44Updated last week
- A cross-platform program that interacts with PN532, supports Windows, Linux, and macOS.☆117Updated 9 months ago
- NFC Ultralight Toolkit☆75Updated 10 years ago
- Proxmark3 automated GUI proxy tool☆164Updated 4 years ago
- This Magisk module adds the required firmware for external wireless adapters to be used with NetHunter.☆226Updated 3 years ago
- EvilCrowRF Project☆22Updated last year
- Uses CC1101's to create a replay attack against rolling codes☆149Updated 6 years ago
- Flipper - Pi Companion App☆34Updated last year
- Android app that orchestrates Wi-Fi hacking operation using the ESP32☆34Updated 10 months ago
- An ESP32-S2 RubberDucky script parser, with Mouse/PenDrive support 🦆☆140Updated last year
- Collection of all ble devices for Android & IOS! 🔵🦷☆77Updated last year
- Unofficial protoboards for Flipper Zero, designed in KiCAD.☆104Updated 7 months ago
- Proof Of Concept of a SRIX4K emulator☆19Updated 3 years ago
- Mifare Classic Binary -> NFC file converter☆113Updated 8 months ago
- Scan all the NFR24 channels, and see where is any data☆60Updated last month
- Recover keys from collected nonces (Flipper Nested key recovery script)☆125Updated last year
- This script allows you to disable Windows password in only 4 seconds.☆70Updated 3 months ago