sbcshop / Usb_To_LoRa_Dongle_SoftwareLinks
USB to LoRa is a robust and versatile USB to LoRa that allows you to connect without limits. Its excellent range and simple connection allow you to converse with devices up to 5 kilometres distant.
☆10Updated last year
Alternatives and similar repositories for Usb_To_LoRa_Dongle_Software
Users that are interested in Usb_To_LoRa_Dongle_Software are comparing it to the libraries listed below
Sorting:
- A tool to detect open networks, continuously scanning the environment to search for internet access and display reports on nearby Wi-Fi n…☆19Updated 9 months ago
- Simple Captive Portal for Evil Crow Keylogger: Access point (Free WiFi) with a registration form. Information is stored on the MicroSD ca…☆14Updated 4 years ago
- RogueMaster Clock / Dab Timer for FlipperZero, Works on OFW, better on RM!☆37Updated 4 months ago
- ☆24Updated 2 years ago
- An Arduino Library for handling tactile switches...or anything else.☆11Updated 3 years ago
- Rolling Codes are used in cars to authenticate that you're the one who has the key and wants to open the car. But this can be broken pret…☆32Updated 4 years ago
- FlipperFormat .ir Lint | Detect common mistakes in .ir files☆16Updated 7 months ago
- ESP32 Pentesting tool project☆14Updated 4 years ago
- Yardstick One Scripts for your RF Adventures☆16Updated 3 weeks ago
- diverses flow charts for usrp and hackrf☆10Updated 5 years ago
- This is a personal script used to link Kali Nethunter Chroot/Termux to the Proxmark3 and small patch for DriveDroid on Android 12.☆10Updated 3 years ago
- Flipper Zero app for saving obtained vaules from LISHI tool☆26Updated 6 months ago
- Unofficial Android Mobile app to rule all Flipper's family☆27Updated last year
- RRG Android App for use with Proxmark3 RDV4 and the blueshark addon☆11Updated 5 years ago
- O.MG Cable and Plug flashing tool designed to allow easy flashing on WebSerial/WebUSB compatible browsers☆26Updated 2 weeks ago
- An ESP32 and FillperZero wifi mapping☆30Updated 8 months ago
- A simple Mac-Address Sniffer based on tshark☆10Updated 6 years ago
- Receive/Transmit/Save Evil Crow RF log files 📡☆14Updated last year
- ☆21Updated 2 years ago
- ☆20Updated 3 years ago
- A standalone ESP-32 PwngridSpam attack to Spam face and name on all pwnagotchi near you, and cause a DoScreen (Deni Of Screen PWND part)☆31Updated 7 months ago
- A software implementation of SPI to access the XPT2046 on the 2432S028 board and similar☆13Updated last year
- Low cost aerial surveillance drone☆16Updated 2 years ago
- An Android NFC-App for reading, writing, analysing, etc. MIFARE Classic RFID-Tags.☆11Updated 6 years ago
- ☆13Updated 2 years ago
- A background loader for Flipper Zero Apps☆19Updated last year
- Video Game Module firmware with screen color customization support☆21Updated this week
- Flipper Zero firmware source code☆16Updated 7 months ago
- Repo of Ducky scripts I have created for the O.MG Cable and FlipperZero☆18Updated 2 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆15Updated 3 years ago