yifanz5356 / Keyless_Entry_hackLinks
ECE 209 Security of Embedded Systems Project
☆14Updated 7 years ago
Alternatives and similar repositories for Keyless_Entry_hack
Users that are interested in Keyless_Entry_hack are comparing it to the libraries listed below
Sorting:
- A python script could decode the hackrf one's recived ASK/OOK packets.☆10Updated 10 years ago
- This project contains source code of our Nexmon-based jammer app presented as a demo at WiSec 2017.☆19Updated 3 years ago
- Remote Keyless Entry Systems☆17Updated 8 years ago
- A Software Defined Radio Attack Tool☆11Updated 7 years ago
- Universal Radio Hacker (urh) plugin to decode eQ-3/ELV/Technoline ETH Comfort/SDLC/HDLC messages☆14Updated 6 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆18Updated 6 years ago
- Board layout☆12Updated 10 years ago
- A MagSpoof build using STM32☆13Updated 4 years ago
- this android application detects the fake towers(base stations)☆10Updated 7 years ago
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆34Updated 2 years ago
- Evil Portal infusion for the wifi pineapple☆16Updated 7 years ago
- MiFare Classic 1k Smart Card MFOC Nested Attack☆14Updated 7 years ago
- A mobile phone jammer is an instrument used to prevent cellular phones from receiving signals from base stations. When used, the jammer e…☆24Updated 8 years ago
- Dark Reader Chrome and Firefox extension☆12Updated 6 years ago
- Use your Android device with Termux as a Proxmark3 client.☆42Updated last year
- Out-of-tree module for GNU Radio containing a complete OFDM implementation including GUI for reasearch and teaching☆17Updated 7 years ago
- ☆17Updated 6 years ago
- All transmit and receive files for the HackRF and HackRF Blue☆21Updated 9 years ago
- Using a Raspberry Pi and a HackRF One to locate and graph RF signals on a Python3 Flask Web Server☆21Updated 6 years ago
- ☆12Updated 10 years ago
- ☆15Updated 6 years ago
- TokenGet is a tool to intercept Samsung Pay tokens using a credit card reader and a raspberry zero.☆25Updated 8 years ago
- Dumps from a collection of hotel room keys for analysis☆12Updated 4 years ago
- An attacker oriented library for the Teensy microcontroller.☆11Updated 4 years ago
- Sniff and decode NRF24L01+ and Bluetooth Low Energy using RTL-SDR☆26Updated 8 years ago
- Github mirror of official Kismet repository☆11Updated 3 years ago
- ☆23Updated 4 years ago
- Perform sniffing, replay, and DOS attacks on RFID access control systems. 1st Place, Hack UMass 2022.☆13Updated 2 years ago
- The ChameleonMini is a versatile contactless smartcard emulator compliant to NFC. To support our project, buy it here: https://shop.kaspe…☆14Updated 6 years ago
- Module PMKIDAttack for WiFi Pineapple☆12Updated 2 years ago