iceman1001 / awesome-rfid-talksLinks
☆16Updated 3 years ago
Alternatives and similar repositories for awesome-rfid-talks
Users that are interested in awesome-rfid-talks are comparing it to the libraries listed below
Sorting:
- A super fast number dictionary generator (2M+ lines per second) to aid numeric dictionary-based attacks. This project uses multiprocessin…☆23Updated 3 years ago
- ☆15Updated 6 years ago
- Bypassing Rolling Code Systems☆43Updated 5 years ago
- Timejam for Rolljam with Hackrf Portapack☆36Updated 4 years ago
- Manual scripts to hack into cars :)☆97Updated 2 months ago
- 🔑This is a small project about an RF module for an Arduino. This module can transmit at 433 MHz, which can be used to jam or disable a c…☆45Updated last year
- Allows invisible Payloads to be decoded and encoded.☆25Updated last year
- Haisenteck-Flipper-MOD☆14Updated last year
- HackRF software and captures by everyone and for everyone. Argh matey.☆14Updated 2 years ago
- Browser streaming MITM proxy☆29Updated last year
- Random stuff☆17Updated last year
- ☆23Updated last year
- Just a quick spot to host for flashing. Nothing to see here... please move along.☆49Updated 2 years ago
- ALL IN ONE Hacking Tool For Hackers☆16Updated last year
- Low-cost WarShipping with built-in geofencing, WiFi recon, and Rogue AP on the ESP8266☆46Updated 2 years ago
- Updated panel for Wifi Pineapple NANO/TETRA☆39Updated 2 months ago
- FlipperFormat .ir Lint | Detect common mistakes in .ir files☆16Updated 8 months ago
- RRG Android App for use with Proxmark3 RDV4 and the blueshark addon☆11Updated 5 years ago
- Custom (non-official) evil-portals for the awesome Wifi Pineapple (https://wifipineapple.com)☆13Updated 7 years ago
- Repo of Ducky scripts I have created for the O.MG Cable and FlipperZero☆19Updated 2 years ago
- A super fast multithreaded ports scanner that scans for open listening ports on the target server with multiple methods and user-specifie…☆20Updated 4 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.☆13Updated 3 years ago
- Reverse engineering & visual documentation☆23Updated 9 months ago
- Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader☆18Updated 5 years ago
- RTTTL txt files that will work with the FIipperZero Music Player☆19Updated 9 months ago
- LaZagne password recovery via Discord webhook for Flipper Zero.☆22Updated 6 months ago
- Continuous NFC field to light LED equipped implants and tags☆12Updated 10 months ago
- All-in-one chatbot client☆17Updated 9 months ago
- Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.☆16Updated 4 years ago
- ☆28Updated 4 years ago