RocketGod-git / portapack-mayhemLinks
Custom firmware for the HackRF+PortaPack H1/H2
☆15Updated last month
Alternatives and similar repositories for portapack-mayhem
Users that are interested in portapack-mayhem are comparing it to the libraries listed below
Sorting:
- Python script to convert .sub from Flipper Zero to .C16 for HackRF Portapack☆84Updated last year
- ☆31Updated 6 months ago
- A Collection of Various Automotive SubGhz Key Fobs,☆15Updated 7 months ago
- Flipper Zero application for WiFi and Bluetooth scanning with a native interface. Collects all available information about detected devic…☆32Updated this week
- HC-11 wireless modem emulator for the Flipper Zero☆34Updated 3 months ago
- Reverse engineer Flipper Zero SubGHz protocols and Keeloq Manufacturer Codes☆21Updated 3 weeks ago
- Frequency and preset adjustable subghz radio frequency jammer for Flipper Zero☆50Updated 9 months ago
- Simple RFID Fuzzer List Generator☆53Updated last year
- The Iceman fork of Proxmark3 / RFID / NFC reader, writer, sniffer and emulator☆39Updated 10 months ago
- Flipper Application Catalog☆14Updated last week
- A simple tool to gather sign-in credentials from 'log.txt' files of the Evil Portal app and extract them into one easy-to-read file☆40Updated last year
- SubGhz remote for WatchFire gas station signs☆18Updated 2 years ago
- DeBruijn attack C16 files for your HackRF Portapack☆67Updated 4 years ago
- This tool is designed for creating .wav files specifically for the HackRF One paired with the Portapack.☆19Updated last month
- Recover keys from collected nonces (Flipper Nested key recovery script)☆39Updated 10 months ago
- Powershell-Scripts☆19Updated 2 years ago
- Scanner for Flipper Zero - Output to internal speaker☆75Updated 10 months ago
- 3D printable models for all the things we plug in to our Flippers☆1Updated 2 years ago
- An app that utilizes the flipper zero to scan for BT devices vulnerable to the BlueBorne exploit, allowing for complete control of the de…☆130Updated 9 months ago
- Flipper Zero BW16☆13Updated last week
- ☆86Updated 4 months ago
- Bad USB payloads customized for FlipperZero☆69Updated 2 years ago
- Generate TPMS sub files for the Flipper Zero☆142Updated last year
- ESP32DIV is a dual-purpose wireless testing toolkit powered by an ESP32☆14Updated 3 months ago
- Hi SkidMaster! I know you are seeing this. Good Luck.☆14Updated last year
- Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.☆71Updated 2 years ago
- Flipper Zero Bad USB payloads☆24Updated 4 months ago
- dirty_flasher☆83Updated this week
- The FZ nRF24 jammer is a powerful tool that requires an Flipper Zero and NRF24 module to assemble. It is designed to create interference,…☆37Updated 2 weeks ago
- Specify what you want it to build, the AI asks for clarification, and then builds it.☆36Updated 10 months ago