deshi-8's Stars
termux/termux-app
Termux - a terminal emulator application for Android OS extendible by variety of packages.
thibmaek/awesome-raspberry-pi
📝 A curated list of awesome Raspberry Pi tools, projects, images and resources
flipperdevices/flipperzero-firmware
Flipper Zero firmware source code
jopohl/urh
Universal Radio Hacker: Investigate Wireless Protocols Like A Boss
RetroPie/RetroPie-Setup
Shell script to set up a Raspberry Pi/Odroid/PC with RetroArch emulator and various cores
Next-Flip/Momentum-Firmware
🐬 Feature-rich, stable and customizable Flipper Firmware
AlexandreRouma/SDRPlusPlus
Cross-Platform SDR Software
RfidResearchGroup/proxmark3
Iceman Fork - Proxmark3
simondankelmann/Bluetooth-LE-Spam
VREMSoftwareDevelopment/WiFiAnalyzer
Android application to analyze WiFi signals.
f4exb/sdrangel
SDR Rx/Tx software for Airspy, Airspy HF+, BladeRF, HackRF, LimeSDR, PlutoSDR, RTL-SDR, SDRplay and FunCube
demantz/RFAnalyzer
Spectrum Analyzer for Android using the HackRF
joelsernamoreno/EvilCrowRF-V2
jameshball/osci-render
〰📺🔊 Synthesiser audio plugin for making music by drawing objects on an oscilloscope using audio.
h-RAT/Willy_Firmware_V2_ESP32_Flipper_Zero_Alternative
Willy Firmware is an alternative to Flipper Zero. | Board: ESP32 T-Display-S3 - Module: CC1101 - Display: Touchscreen - Compatible Flipper Zero file.
joelsernamoreno/EvilCrow-RF
Evil Crow RF device.
h-RAT/EvilCrowRF_Custom_Firmware_CC1101_FlipperZero
This firmware is an alternative to the EvilCrowRF default firmware. Module: CC1101 - Compatible Flipper Zero file.
mcore1976/cc1101-tool
RF tool based on CC1101 module and Arduino Pro Micro 8VMHz/3.3V. Allows using CLI with human readable commands to control CC1101 board over USB interface. Putty or any other serial terminal can be used. It has similar functionality to YardStick One but is cheaper and doesn't need specialized software. Allows for RF jamming and simple replay attack
lws803/BLE-jammer
BLE jammer using NRF240L+ modules and Maple Mini (STM32)
ESPboy-edu/ESPboy_Sub1GHzInspector
Play with Sub1Ghz signals (300-348MHz, 387-464MHz, 779-928MHz). Scan, decode, store. Garage doors, barriers, IoT sensors...
CR11CS/RollJam-315MHz-433MHz
RollJam is a method of capturing a vehicle's rolling code key fob transmission by simultaneously intercepting the transmission and jamming the receivers window; giving the attacker a valid rolling code for re-transmission. The RollJam method was debuted at DEFCON 2015 by security researcher Samy Kamkar. This repository is a compilation of my research on the topic and resources to build your own RollJam device for research.
kripthor/io433
danielfreer/raspberrypi5-retropie-setup
Steps to setup RetroPie on Raspberry Pi 5
joelsernamoreno/EvilCrowRF-Beta
Documentation, gerbers, design and schematic.
Tiegertropfen119-0001/Arduino-Car-Key-Jammer
🔑This is a small project about an RF module for an Arduino. This module can transmit at 433 MHz, which can be used to jam or disable a car key. ❗This project is for educational and informational purposes only. In some countries, it is illegal to block a signal. I assume no liability for any damage.❗
K3V1991/Install-ADB-and-Fastboot-on-Android-Devices
Learn how you can execute ADB and Fastboot Commands on Android Phone and Tablet Devices
wfhstudio/Evil-Crow-Roll-Jam
The firmwares are created by h-RAT Thanks to him
DMFSouza/EvilCrowRF_HUN73R.0047
EvilCrowRF Project
wfhstudio/RollJam-Arduino
zhovner/MifareClassicTool
An Android NFC-App for reading, writing, analysing, etc. MIFARE Classic RFID-Tags.