iceman1001 / awesome-rfid-talks
☆16Updated 3 years ago
Alternatives and similar repositories for awesome-rfid-talks:
Users that are interested in awesome-rfid-talks are comparing it to the libraries listed below
- RRG Android App for use with Proxmark3 RDV4 and the blueshark addon☆11Updated 5 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆18Updated 6 years ago
- A super fast number dictionary generator (2M+ lines per second) to aid numeric dictionary-based attacks. This project uses multiprocessin…☆18Updated 3 years ago
- ☆14Updated 6 years ago
- Repo of Ducky scripts I have created for the O.MG Cable and FlipperZero☆18Updated 2 years ago
- Usage of Software Defined Radio to capture the Key Fob frequencies and implementation of MiTM (Man-in-the-middle) , DoS (Denial of Servic…☆26Updated 4 years ago
- Random stuff☆16Updated 7 months ago
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆19Updated 2 years ago
- A curated list of tools which you can use in Infosec!☆7Updated 3 years ago
- RfCat - swiss-army knife of ISM band radio☆19Updated 2 years ago
- Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader☆16Updated 5 years ago
- HackRF software and captures by everyone and for everyone. Argh matey.☆11Updated 2 years ago
- LCD GUI for P4wnP1 ALOA☆19Updated last year
- Updated panel for Wifi Pineapple NANO/TETRA☆31Updated last year
- USB Rubber Ducky Scripts and other Lovely Programs.☆13Updated 3 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆35Updated 2 years ago
- Custom (non-official) evil-portals for the awesome Wifi Pineapple (https://wifipineapple.com)☆12Updated 7 years ago
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆33Updated last year
- Hosted Reverse Shell generator with a ton of functionality (thanks 0day!)☆39Updated 3 months ago
- Modified proxmark3 firmware to perform brute forcing of 26-Bit ProxCards☆11Updated 8 years ago
- RTTTL txt files that will work with the FIipperZero Music Player☆17Updated 3 months ago
- LaZagne password recovery via Discord webhook for Flipper Zero.☆22Updated last week
- Haisenteck-Flipper-MOD☆15Updated last year
- Bypassing Rolling Code Systems☆40Updated 5 years ago
- 🔑This is a small project about an RF module for an Arduino. This module can transmit at 433 MHz, which can be used to jam or disable a c…☆37Updated last year
- Yardstick One Scripts for your RF Adventures☆16Updated last year
- ESP32 Network Toolbox Scripts☆23Updated 3 months ago
- ☆24Updated 4 years ago
- Collection of FCC IDs for car keyfobs☆43Updated last year
- CarPwner is a python script to "jam", capture, and replay rolling code signals using two yard stick one devices and rfcat.☆18Updated 3 years ago