- New Orleans/Dallas
-
01:22
(UTC -06:00)
Lists (1)
Sort Name ascending (A-Z)
Starred repositories
pr3y / hacktricks
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
RebornedBrain / proxmark3
Forked from RfidResearchGroup/proxmark3Iceman Fork - Proxmark3
AprilBrother / esptool
Forked from espressif/esptoolESP8266 ROM Bootloader utility
kitsunehunter / proxmark3
Forked from RfidResearchGroup/proxmark3Iceman Fork - Proxmark3
jumpycalm / RFCrack
Forked from cclabsInc/RFCrackA Software Defined Radio Attack Tool
xianglin1998 / proxmark3
Forked from RfidResearchGroup/proxmark3RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC
xianglin1998 / RFIDtools
Forked from RfidResearchGroup/RFIDtoolsRRG Android App for use with Proxmark3 RDV4 and the blueshark addon
pvtex / esp-rfid
Forked from esprfid/esp-rfidESP8266 RFID (RC522, PN532, Wiegand, RDM6300) Access Control system featuring WebSocket, JSON, NTP Client, Javascript, SPIFFS
tommie / esptool
Forked from espressif/esptoolESP8266 ROM Bootloader utility
igrr / esptool
Forked from espressif/esptoolEspressif SoC serial bootloader utility
A OSINT tool to obtain a target's phone number just by having his email address
Flipper Zero companion app for GhostESP: Revival firmware
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
logging data/testing devices for Wiegand Interface. Similar to the Tastic RFID Thief, Blekey, and ESPKey.
A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based in…
exploitagency / proxbrute
Forked from brad-anton/proxbruteModified proxmark3 firmware to perform brute forcing of 26-Bit ProxCards
marelab / esp-rfid
Forked from esprfid/esp-rfidESP8266 RFID (RC522, PN532, Wiegand, RDM6300) Access Control system featuring WebSocket, JSON, NTP Client, Javascript, SPIFFS
An Android NFC app for reading, writing, analyzing, etc. MIFARE Classic RFID tags.
The ChameleonMini is a versatile contactless smartcard emulator compliant to NFC. The ChameleonMini was developed by https://kasper-oswald.de. The device is available at https://shop.kasper.it. For…
A curated list of data privacy and security resources
paralax / Awesome-Pentest-1
Forked from Muhammd/Awesome-PentestAwesome Penetration Testing A collection of awesome penetration testing resources
assasinfil / proxmark3
Forked from RfidResearchGroup/proxmark3RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3
zinongli / Flipper-Zero-Mfkey32-dictionary
Forked from RustySchackelford000/Flipper-Zero-Mfkey32-dictionaryAdding new stuff I found somewhere else.