russss / epcexplorerLinks
A tool to explore UHF RFID tags
☆10Updated 5 years ago
Alternatives and similar repositories for epcexplorer
Users that are interested in epcexplorer are comparing it to the libraries listed below
Sorting:
- gr-osmosdr fork with hackrf_tcp source support☆36Updated 11 years ago
- A windows client using libnfc to interface with the Mifare Super-card☆26Updated 7 years ago
- Scan for giveaways of fake Mobile Base Stations to detect them.☆21Updated 9 years ago
- Z-Attack - Z-Wave packet interception and injection tool (with GUI improvement)☆28Updated 9 years ago
- HackRF / RTLSDR Spectrum Scanning Interface (WIP)☆28Updated 9 years ago
- Using a Raspberry Pi and a HackRF One to locate and graph RF signals on a Python3 Flask Web Server☆20Updated 6 years ago
- Integrating some Major Malfunction tools for Mag-stripe info☆55Updated 8 years ago
- This package allows reading and writing bettercap's session recordings.☆15Updated 6 years ago
- IMSI Catcher Catcher☆24Updated 9 years ago
- Detect jamming on ISM bands using an RTLSDR dongle and a Raspberry Pi or laptop PC☆35Updated 8 years ago
- Driving one of those cheap RF1101SE boards with a Arduino or Teensy☆60Updated 8 years ago
- Universal Radio Hacker (urh) plugin to decode cc1101 messages, which uses the cc1101 FEC (forward error correction) feature☆38Updated 8 years ago
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆16Updated 3 years ago
- A tool that can read the commands off an NFC reader using an RTL-SDR☆39Updated 7 years ago
- USB armory - hardware control tool☆32Updated 3 weeks ago
- Configurations for using LimeSDR hardware with Osmocom and OpenAirInterface etc.☆53Updated 7 years ago
- MagSpoof for Raspberry PI GPIO☆63Updated 8 years ago
- lsnfc is a simple command that lists tags which are in your NFC device field☆29Updated 10 years ago
- USB bootloader for the CC1111 RF SoC (rfcat version)☆33Updated last year
- TokenGet is a tool to intercept Samsung Pay tokens using a credit card reader and a raspberry zero.☆25Updated 9 years ago
- Exploiting Software-Defined Radio - Common attacks and a device to exploit them (Proof of Concept).☆17Updated 4 years ago
- The Android app for scanning GSM networks with OsmocomBB-compatible phones☆12Updated 4 years ago
- Proxmark 3 - HID Corporate 1000 bruteforce 35 bit cards☆35Updated 8 years ago
- Python Flask Web Interface for proxmark3 RDV4 hardware.☆28Updated 3 years ago
- Automated RF/SDR Signal Analysis [Reverse Engineering]☆72Updated 8 years ago
- This tool emulates an EMV-CAP device, to illustrate the article "Banque en ligne : à la decouverte d'EMV-CAP" published in MISC, issue #5…☆33Updated 3 years ago
- Some Python Hacking with my MagTek Card Reader☆27Updated 13 years ago
- Linux tool for sniffing smartcard communication between card and reader using season interface.☆45Updated last year
- A tool which allows an attacker to change the time on a GPS-enabled NTP server without crashing the NTP daemon☆23Updated 8 years ago
- All transmit and receive files for the HackRF and HackRF Blue☆21Updated 9 years ago