jessety / wiegand-encoderLinks
Encode and decode 26-bit, 34-bit, or 38-bit Wiegand protocol credentials for communicating with access control systems in TypeScript or JavaScript
☆12Updated last year
Alternatives and similar repositories for wiegand-encoder
Users that are interested in wiegand-encoder are comparing it to the libraries listed below
Sorting:
- Proxy tool that bridges the gap between the Sniffle Bluetooth 5 long range extended sniffing and Kismet's ANTSDR capture mechanism. This …☆17Updated last year
- ☆80Updated 4 years ago
- nard a dual sim/sam card interface for the flipper zero☆89Updated last year
- iClass / Picopass tool for libnfc☆60Updated 4 years ago
- A MouseJack attack tool for the RF-Nano V3 board. Info: https://www.davidmgilbert.com/iot/drones-a-serious-security-threat/☆13Updated 8 months ago
- Bsniffhub is a utility that interfaces Bluetooth Low Energy (BLE) sniffer with Wireshark to capture, decrypt, and display wireless traffi…☆58Updated 2 months ago
- Presence detection using RTL8720DN 2.4G/5G Dual Bands Wifi Module☆41Updated 2 years ago
- ☆26Updated 3 years ago
- Driver for working with DFU in a browser over WebUSB☆40Updated 3 years ago
- Moddings for Proxmark3☆34Updated last year
- Tools for easy deployment of osmocom stack and pentesting gsm networks with LimeSDR Mini☆20Updated 5 years ago
- NodeMCU ESP8266 CC1101 Sub1GHz OOK transmitter & brute forcer w/ pre-saved signals (e.g. TouchTunes Jukebox)☆18Updated 4 years ago
- WT32-SC01-PLUS Module With SubGhz, Wifi and Bluetooth - Using CC1101, Able to play .sub files from the FlipperZero - Protocol Analysis, E…☆93Updated last month
- BomberCat is the latest security tool that combines the most common card technologies: NFC technology (Near Field Communication) and magn…☆149Updated 5 months ago
- Project Repository for the NFC Resonant Repeater project☆39Updated last year
- Scan all the NFR24 channels, and see where is any data☆67Updated 8 months ago
- ☆22Updated 3 years ago
- RFQuack: the versatile RF-analysis tool that quacks!☆304Updated last year
- ☆20Updated last year
- HackRF Sweep WebUSB☆62Updated last year
- Proxmark3 automated GUI proxy tool☆169Updated 4 years ago
- The Hunter Cat NFC is the latest security tool for contactless (Near Field Communication) used in access control, identification and bank…☆214Updated last year
- Collection of KDF plugins for the Flipper Zero☆75Updated last year
- Rolling Codes are used in cars to authenticate that you're the one who has the key and wants to open the car. But this can be broken pret…☆33Updated 4 years ago
- Code to record an RF signal with GNURadio (Windows) and transmit it using a CC1101 (Raspbian)☆26Updated 6 years ago
- Blog about my journey investigation uhf-rfid with arduino and cc1101☆51Updated 3 years ago
- Sub Ghz Radio Frequency Penetration testing Device.☆31Updated last year
- Minino is an original multiprotocol and multiband board made for sniffing, communicating, and attacking IoT devices. It was designed as a…☆141Updated this week
- SubGHz key checker for Flipper Zero☆41Updated last month
- Faulty Cat is a low-cost Electromagnetic Fault Injection (EMFI) tool, designed specifically for self-study and hobbiest research.☆108Updated last month