sorasful / RFID-Mifare-cloner
A CLI written in Python 3.6 that allows user to copy and duplicate a RFID tag to another one.
☆33Updated 2 years ago
Alternatives and similar repositories for RFID-Mifare-cloner:
Users that are interested in RFID-Mifare-cloner are comparing it to the libraries listed below
- An Android controlled bluetooth rubber duck - see my hackaday.io project for instructions to make your own for less than $10☆24Updated 7 years ago
- Simple and cheap RFID/NFC scanner project☆32Updated 6 years ago
- NFCopy85 is a 10 dollars device to make replay attacks against NFC payment systems.☆43Updated 5 years ago
- Handy device for cloning RFID chips/cards.☆80Updated 5 years ago
- Hardware + Software for RF Hacking☆109Updated 7 years ago
- "GUI" script running on a Raspberry Pi 4☆49Updated last month
- this is example of cloning my garage keys with Arduino Digispark and FS1000A transmitter. The keys sequences were recorded first using Un…☆49Updated last year
- ☆23Updated 4 years ago
- A wireless keystroke injection tool built on the Raspberry Pi Pico W using CircuitPython.☆18Updated last year
- RfCat - swiss-army knife of ISM band radio☆20Updated 3 years ago
- MagSpoof for Raspberry PI GPIO☆61Updated 8 years ago
- An ESP8266 based promiscuous WiFi sniffer to track devices emitting probe requests☆47Updated 4 years ago
- $10 USB Rubber Ducky Clone☆63Updated 7 years ago
- BLE Edition of the original FistBump (portable WPA handshake grabber)☆48Updated 6 years ago
- BadUSB with WiFi that allows to execute payloads from SD☆104Updated 5 years ago
- ESP8266 deauther with basic phishing captive portal (AKA evil twin attack)☆49Updated 7 years ago
- Some Malduino ducky scripts☆25Updated 7 years ago
- Framework for Digiduck Development Boards running ATTiny85 processors and micronucleus bootloader!☆31Updated 6 years ago
- RRG Android App for use with Proxmark3 RDV4 and the blueshark addon☆11Updated 5 years ago
- A Simple ESP12 & AD9851 based RF Jammer which can be controlled using MQTT protocol☆24Updated 4 years ago
- Kernel source tree for Raspberry Pi Foundation-provided kernel builds. Issues unrelated to the linux kernel should be posted on the commu…☆39Updated 2 years ago
- This program compiles Ducky Script into something usable for the Digispark ATTiny 85 chip. Get yourself a $1 USB Rubber Ducky.☆27Updated 6 years ago
- A jamming-and-replay attack using SDR☆19Updated 6 years ago
- Magspoof R3 - Wireless magnetic stripe emulator☆66Updated 6 years ago
- Experiments with the Yard Stick One, replay attacks☆18Updated 8 years ago
- Sniff and decode NRF24L01+ and Bluetooth Low Energy using RTL-SDR☆26Updated 8 years ago
- ESP8266 WiFi captive portal for phishing WiFi passwords.☆39Updated 4 years ago
- Proxmark3 rvd4.0 adaptation based iceman fork☆14Updated 6 years ago
- Automated replay and jamming attack against remote keyless entry systems☆45Updated 5 years ago
- Exploiting Software-Defined Radio - Common attacks and a device to exploit them (Proof of Concept).☆17Updated 4 years ago