sevstels / Ubertooth-Win
Ubertooth host (PC) utilities for working on Windows OS.
☆14Updated 4 months ago
Alternatives and similar repositories for Ubertooth-Win:
Users that are interested in Ubertooth-Win are comparing it to the libraries listed below
- Bypassing Rolling Code Systems☆40Updated 5 years ago
- Blue Hydra☆64Updated last month
- ☆14Updated 6 years ago
- A yet non-offical neighbor for the GreatFet One targeting the 433/868/915MHz bands☆40Updated 3 years ago
- nard a dual sim/sam card interface for the flipper zero☆78Updated 2 months ago
- NFC transaction copier implementing Visa MSD protocol☆43Updated 5 years ago
- ☆20Updated 4 years ago
- RfCat - swiss-army knife of ISM band radio☆20Updated 2 years ago
- Integrating some Major Malfunction tools for Mag-stripe info☆54Updated 7 years ago
- Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader☆16Updated 5 years ago
- Port of Samy Kamkar's OpenSesame to Si4010☆24Updated 4 years ago
- Proxmark3 rvd4.0 adaptation based iceman fork☆14Updated 6 years ago
- Flipper Zero *.sub files to HackRF *.C16 data converter☆24Updated 2 years ago
- Nix is an RF DeBrujin code transmitter, working on EvilCrowRF (https://github.com/joelsernamoreno/EvilCrow-RF by @joelsernamoreno.☆8Updated 3 years ago
- A MagSpoof build using STM32☆13Updated 4 years ago
- Yardstick One Scripts for your RF Adventures☆16Updated last year
- CarPwner is a python script to "jam", capture, and replay rolling code signals using two yard stick one devices and rfcat.☆18Updated 3 years ago
- iClass / Picopass tool for libnfc☆53Updated 3 years ago
- Collection of FCC IDs for car keyfobs☆43Updated last year
- GNU radio files used for recording and transmitting key fob signals☆12Updated 3 years ago
- A tool in Python used with the Yardstick One to perform replay and rolling code attacks, specifically on cars.☆15Updated 3 years ago
- Raspberry Pi Zero libraries for UPS + LCD☆10Updated 4 years ago
- Open Source Hardware using an ESP-12 with CNLohr's USB implementation.☆31Updated 5 years ago
- Timejam for Rolljam with Hackrf Portapack☆34Updated 4 years ago
- ☆29Updated 3 years ago
- HackRF One firmware customized for carnage☆38Updated 2 years ago
- Brute force/de Bruijn script for triggering an ook rf device with a rfcat dongle.☆120Updated 8 years ago
- Sniff and decode NRF24L01+ and Bluetooth Low Energy using RTL-SDR☆25Updated 7 years ago
- NodeMCU ESP8266 CC1101 Sub1GHz OOK transmitter & brute forcer w/ pre-saved signals (e.g. TouchTunes Jukebox)☆19Updated 3 years ago
- Real life situations to examine, demodulate and generate RF signals with HackRF and GNU Radio Companion☆31Updated 2 years ago