hex-in / libmagicrfLinks
Library for UHF RFID Soc Reader Chip M100 and QM100
☆24Updated 6 years ago
Alternatives and similar repositories for libmagicrf
Users that are interested in libmagicrf are comparing it to the libraries listed below
Sorting:
- Blog about my journey investigation uhf-rfid with arduino and cc1101☆51Updated 3 years ago
- Presence detection using RTL8720DN 2.4G/5G Dual Bands Wifi Module☆41Updated 2 years ago
- Open source PCB the size of a credit card that is capable of detecting the field generated by a RFID reader and identify if it is a LF(12…☆76Updated 7 years ago
- ☆81Updated 4 years ago
- Clones rfid cards with a PN532 NFC RFID module☆15Updated 10 years ago
- Moddings for Proxmark3☆34Updated last year
- NFC MiTM made with two PN532 readers and a Raspberry Pi.☆33Updated last year
- Project Repository for the NFC Resonant Repeater project☆39Updated last year
- uhf-rfid reader based on two TI1101 modules and an Arduino Due☆21Updated 3 years ago
- BomberCat is the latest security tool that combines the most common card technologies: NFC technology (Near Field Communication) and magn…☆150Updated 5 months ago
- HydraFW dedicated to HydraBus v1 / HydraNFC Shield v2☆48Updated last month
- MagicRF M100/QM100☆26Updated 4 years ago
- Bsniffhub is a utility that interfaces Bluetooth Low Energy (BLE) sniffer with Wireshark to capture, decrypt, and display wireless traffi…☆57Updated 2 months ago
- ☆46Updated 2 years ago
- Tools for easy deployment of osmocom stack and pentesting gsm networks with LimeSDR Mini☆20Updated 5 years ago
- Killerbee compatible ZigBee sniffer/injector firmware for TI CC2531 USB dongles☆55Updated 4 years ago
- A remote control clone of an RC-switch using Arduino Nano and a TI CC1101 module☆34Updated 6 years ago
- 2nd Generation of Multipurpose FTDI-based board for Hardware Hacking and IoT Security Testing☆32Updated 2 years ago
- The Hunter Cat NFC is the latest security tool for contactless (Near Field Communication) used in access control, identification and bank…☆216Updated last year
- Linux device driver for the Texas Instruments CC1101 radio☆41Updated 3 years ago
- A tool that can read the commands off an NFC reader using an RTL-SDR☆43Updated 7 years ago
- ☆17Updated 2 weeks ago
- CC1101 Low-Power Sub-1 GHz RF Transceiver driver for esp-idf☆76Updated last month
- ☆80Updated 2 months ago
- Arduino library for I2C access to the PN7150 RFID/Near Field Communication chip☆46Updated 3 weeks ago
- NFC Copy Cat is a small device that combines two powerful cybersecurity tools, NFCopy and MagSpoof. NFCopy works by reading or emulating …☆134Updated 2 years ago
- UHF tag and IC database☆25Updated last week
- Faulty Cat is a low-cost Electromagnetic Fault Injection (EMFI) tool, designed specifically for self-study and hobbiest research.☆108Updated 2 months ago
- HUB repository for all the Catsniffer Firmware code available maintaned by Electronic Cats☆24Updated last week
- Artifacts for the paper "ESPwn32: Hacking with ESP32 System-on-Chips" (WOOT 2023).☆19Updated 2 years ago