UberGuidoZ / FindMyFlipper
The FindMy Flipper app turns your FlipperZero into an effective tracking device, compatible with both Apple AirTag and Samsung SmartTag. It uses the BLE beacon to broadcast, allowing users to clone existing tags, generate OpenHaystack key pairs for Apple's FindMy network, and customize beacon intervals and transmit power.
☆39Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for FindMyFlipper
- Custom Firmware for the Flipper Zero, to add support for Honda key fobs (FCC ID: KR5V2X)☆85Updated last year
- PLUG & PLAY FLIPPER ZERO SCRIPTS For MacOS☆68Updated 2 months ago
- Mousejacking fun!☆44Updated 2 years ago
- Research (and dump) of all stuff for Flipper Zero☆66Updated 2 years ago
- Welcome to this Flipper Zero BadUsb script collection! These scripts were made with love. By downloading the files, you automatically agr…☆70Updated last year
- A Collection of Flipper Zero Scripts / Applications / ETC...☆52Updated 2 years ago
- Collection of some scripts for the Flipper (darmiel)☆64Updated 2 months ago
- FORKED: This repository is a collection of powershell functions every hacker should know.☆79Updated 2 months ago
- Wifi Hacking / DDOS Attacks for the ESP32☆55Updated 2 years ago
- Recover keys from collected nonces (Flipper Nested key recovery script)☆38Updated 2 months ago
- Just a quick spot to host for flashing. Nothing to see here... please move along.☆45Updated last year
- Repository for my flipper zero badUSB payloads☆106Updated 2 months ago
- Generate TPMS sub files for the Flipper Zero☆37Updated 2 months ago
- Made to be used with Flipper just drag the folder into NFC☆43Updated 2 months ago
- Flipper Zero Unleashed Firmware☆83Updated 2 months ago
- Download any sub directory from a GitHub repo.☆33Updated 2 months ago
- A GPT-empowered penetration testing tool☆74Updated 2 months ago
- Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.☆66Updated last year
- A simple tool to gather sign-in credentials from 'log.txt' files of the Evil Portal app and extract them into one easy-to-read file☆30Updated last year
- RogueMaster F0 FW (Fork)☆78Updated 2 months ago
- A collective of different IRs for the Flipper☆27Updated last year
- A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32☆32Updated last year
- A Dump Of Files For The Flipper Zero☆51Updated last year
- cool flipper zero stuff☆43Updated last year
- Flipper SUB Plotters / comparers!☆27Updated last year
- The Iceman fork of Proxmark3 / RFID / NFC reader, writer, sniffer and emulator☆36Updated 2 months ago
- Compilation of Sub-GHz, RFID, NFC, and other finds made with a Flipper Zero☆66Updated last year
- Sub-Ghz jamming files for the F0.☆72Updated last year
- A comprehensive list of tools that can be used for finding information related to a specific vehicle.☆106Updated 2 months ago
- BadUSB Scripts for Flipper Zero☆116Updated last year