jarmyo / MSR-100-Magnetic-Stripe-Parser
Autoconnect MSR-100 Magnetic Stripe Card Reader and returns CardInfo on Swipe event.
☆11Updated 2 years ago
Alternatives and similar repositories for MSR-100-Magnetic-Stripe-Parser:
Users that are interested in MSR-100-Magnetic-Stripe-Parser are comparing it to the libraries listed below
- Hack for RUHacks☆21Updated 6 years ago
- Application to get the information from EMV based Credit or Debit Card.☆17Updated 8 years ago
- ALL IN ONE Hacking Tool For Hackers☆13Updated last year
- A non-exhaustive list of hacktools related to EMV fraud☆54Updated 3 years ago
- Files for proxgrind's Chameleon Tiny RevG☆13Updated 3 years ago
- ☆14Updated 6 years ago
- emv software clone datas DUMPS from original card holder to chip blank card jcop any new generation blank card☆10Updated 7 years ago
- Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader☆16Updated 5 years ago
- LaZagne password recovery via Discord webhook for Flipper Zero.☆22Updated 3 weeks ago
- Its the programmed ATM card that can hack into all ATM machines. Its works with any currency and in any country where you might be living…☆9Updated 8 years ago
- RfCat - swiss-army knife of ISM band radio☆20Updated 2 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆18Updated 6 years ago
- A backdoor is a tool used to gain remote access to a machine. Typically, backdoor utilities such as NetCat have 2 main functions: to pip…☆11Updated 3 years ago
- Nix is an RF DeBrujin code transmitter, working on EvilCrowRF (https://github.com/joelsernamoreno/EvilCrow-RF by @joelsernamoreno.☆8Updated 3 years ago
- Clone and emulate PayPass-enabled MasterCard credit cards for contactless transactions☆12Updated 4 years ago
- Sends random sms text messages to a phone number via email. You can chose the amount of texts and time between the text messages.☆20Updated last year
- Tools to get information from NFC Cret Cards using LibNFC☆13Updated 10 years ago
- Emv card emulator☆11Updated 6 years ago
- Read payment and credit card data using smart card or RFID NFC readers all in .NET Core☆17Updated 4 years ago
- ☆16Updated 3 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆36Updated 2 years ago
- Converter for DuckyScript to HIDScript☆66Updated 2 years ago
- ☆44Updated 3 years ago
- Simple Wheel of Fortune game for Flipper Zero☆11Updated last year
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆34Updated last year
- Browse the contents of EMV smart cards using PCSC compliant hardware☆70Updated 13 years ago
- ESP8266 Captive Portal with Google login page☆16Updated last year
- (Unstable*) Copy System Info, Browser Passwords, WiFi Keys & Much More To USB, Automatically !!! (Only For Legal Purposes)☆32Updated 7 years ago
- Cryptography for VISA/MASTERCAD card (and others). PIN (PVV/IBM OFFSET), CVV, CVV2, ICVV, PINBLOCK (clear or encrypted)☆34Updated 3 years ago