jtarrio / MagstripeDecoder
A program to decode a magnetic stripe card, receiving the raw data from the magnetic stripe via the sound card.
☆22Updated last year
Related projects ⓘ
Alternatives and complementary repositories for MagstripeDecoder
- ☆14Updated 5 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆17Updated 6 years ago
- Controlling your MSR with Visual Basic 6☆19Updated 9 years ago
- Boscloner - All in One RFID Cloning Toolkit☆12Updated 7 years ago
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆33Updated last year
- ECE 209 Security of Embedded Systems Project☆14Updated 6 years ago
- Its the programmed ATM card that can hack into all ATM machines. Its works with any currency and in any country where you might be living…☆9Updated 8 years ago
- Dark Reader Chrome and Firefox extension☆12Updated 5 years ago
- An Android NFC-App for reading, writing, analysing, etc. MIFARE Classic RFID-Tags.☆11Updated 5 years ago
- RfCat - swiss-army knife of ISM band radio☆19Updated 2 years ago
- Modified proxmark3 firmware to perform brute forcing of 26-Bit ProxCards☆11Updated 8 years ago
- Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader☆16Updated 5 years ago
- Hack for RUHacks☆20Updated 6 years ago
- Relay Attack☆12Updated 4 years ago
- Module PMKIDAttack for WiFi Pineapple☆12Updated 2 years ago
- Tool for printing, dumping and testing keys stored on an EMV Chip Card.☆45Updated 7 years ago
- Sniff and decode NRF24L01+ and Bluetooth Low Energy using RTL-SDR☆25Updated 7 years ago
- ☆18Updated 4 years ago
- Proxmark 3 - HID Corporate 1000 bruteforce 35 bit cards☆33Updated 7 years ago
- Github mirror of official Kismet repository☆10Updated 2 years ago
- Cryptography for VISA/MASTERCAD card (and others). PIN (PVV/IBM OFFSET), CVV, CVV2, ICVV, PINBLOCK (clear or encrypted)☆34Updated 2 years ago
- Modified version of Duckuino to convert Ducky Script for use with Devices running ESPloit(Cactus WHID)☆12Updated 7 years ago
- Radio Signals Recognition Manual☆24Updated last year
- Tools to get information from NFC Cret Cards using LibNFC☆13Updated 10 years ago
- Read Magnetic stripe data using square card reader☆13Updated 11 years ago
- Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps☆17Updated 6 years ago
- A Software Defined Radio Attack Tool☆11Updated 6 years ago
- Proxmark 3☆22Updated 5 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.☆12Updated 3 years ago
- ☆15Updated 3 years ago