Filter By

Availability

Availability

Price

Price

  • €0.00 - €786.00

CHIP CARDS, GSM LISTENING

CHIP CARDS, GSM LISTENING

CHIP CARDS, GSM LISTENING

Active filters

WI-FI WEP-755 CRACKER 802.11B/G NASTAVENOU ŠIFROVACOU METÓDOU W

USB Wi-Fi bezdr tov adaptér vybaven v esmerovou anténou s vysok m ziskom je mo né pou va ako klasick r diov adaptér pre pripojenie k sie am Wi-Fi tandardu 802.11. V spojen s dod van m softvérom je v ak jeho hlavn m poslan m n jdenie hesla akejko vek dostupnej bezdr tovej siete s nastavenou 

K takto zabezpe enej r diové sieti sa nie je mo né pripoji" bez znalosti hesla. Pr ve za elom n jdenia tohto ifrovacieho k a boli vyvinuté algoritmy, ktoré vyu vaj slab n kryptovacie met d zabezpe enia WEP. Softvér pou va d myselné kryptografické algoritmy ved ce k prelomeniu WEP ifrovanie a n jdenie ifrovacieho k a a teda aj pr stupového hesla k sieti.

€149.24
Quick-view

PROXMARK III , RFID RESEARCH

This device can do almost anything involving almost any kind of low (125 kHz) or high (13.56 MHz) frequency RFID tag. It can act as a reader. It can analyze the signal received over the air more closely, for example to perform an attack in which we derive information from the tag's instantaneous power consumption.

It can analyze the signal received through the air, for example, to perform an attack in which we derive information from the tag's instantaneous energy consumption. It can pretend to be a tag itself. It can pretend to make a mark in itself. It is also capable of some less obviously useful operations that might come in handy for development work. It is also capable of some less obviously useful operations that could come in handy for developmentwork.

€499.00
Quick-view

TOUCHATAG STARTER PACKAGE HF RFID READER

USB HF RFID reader + 10 brands touchatag starting kit, can be used to create your Internet of Things. With touchatag, objects can be intelligent and applications can become available using a simple touch. Usage: From links between your toddler toys to websites to creating or customizing your own loyalty or rental service, the app's touchatag starter package is limited only by your imagination. Content: Touchatag Starter kit includes one USB RFID reader RFID tags and 10 (smart stickers). System requirements: Usb reader works with PC Windows XP and Vista and MacOSX 10.4 or higher (Intel version). Technical: The USB reader operates at 13.56MHz (high frequency RFID) and has a reading distance of about 4 cm (1.5 inches) when used with touchatag RFID tags.

€60.00
Quick-view

NFC Reader Writer - uFR Classic - RFID Contactless Card Programmer

uFR Classic is a first model in Digital Logic's uFR Series of NFC RFID readers writers.

It is an NFC Forum & RFID compatible contactless reader/writer that successfully implements ISO14443 A & B and ISO18092 standards on HF working frequency of 13.56 MHz.

This device is genuine Digital Logic product, 100% designed, produced and programmed at company premises located in Serbia, Europe.

€108.00
Quick-view

NFC Reader Writer - DL533N USB Stick

NFC USB Stick enables reading and writing of NFC cards and tags as well as NFC P2P The NFC USB Stick enables reading and writing of NFC cards and tags as well as NFC P2P communication.Device is produced by Digital Logic LTD. It is build upon the NXP PN533 chip according to manufacturers recommendations and guidelines. NXP's PN533 supports the full range of the NFC Forum specifications and standards.

€109.20
Quick-view

WIFI PINEAPPLE MARK V STANDARD HACK WiFi

The WiFi Pineapple is a unique device developed by Hak5 for the purpose of WiFi auditing and penetration testing. Since 2008 the WiFi Pineapple has grown to encompass the best rogue access point features, unique purpose-built hardware, intuitive web interfaces, versatile deployment options, powerful software and hardware development aids, a modular application ecosystem and a growing community of passionate penetration testers.

€159.00
Quick-view

Remote control code manager and RFID cards type NA-618

Equipment for testing, diagnosing, cloning and copying many types of remote radio controls and RFID identification devices such as card IDs, immobilizers etc. Due to the expansion of similar RF control devices on the market, a wide range of transmission protocols are used using a specific chip solution

€358.80
Quick-view

Auto Remote Control Blocker

45% price off ,last for 30 day to celebrate 10 year anniversary.  

Color screen, cellphone shape, wireless remote control blocker  

€0.00
Quick-view

Auto Remote Control Blocker (PND-ARCB002)

SD-98 auto remote control decoder works on frequency anti-theft system. It mainly works on 868MHz, 433MHz, 315MHz, 305MHz, 330MHz frequencies. Work on hopping code and study hopping code. Its four functions: scanning, blocking, jamming, manufactor's code.

€0.00
Quick-view

bladeRF x115 , Software Defined Radio

BladeRF X115 comes with a larger 115KLE Cyclone IV, FPGA, which provides additional space for hardware accelerators and signal processing chains involving FFTs,

Turbo decoders, transmit modulators/filters, and receive acquisition correlators for burst modems.

When unpacked from the bladeRF box, you can tune from 300MHz to 3.8GHz without the need for additional plates. Current open source drivers provide support for GNURadio among other things, allowing bladeRF to be placed for immediate use. This gives bladeRF the flexibility to act as its own RF modem, GSM and LTE cell, GPS receiver, ATSC transmitter or combination of Bluetooth/WiFi client's without the need for any expansion cards.

€0.00
Quick-view

Car Remote Control Blocker

Remote control blocker used to to receive and copy the remote control signaRemote control blocker used to to receive and copy the remote control signal, then used as a key to control the car as same as the original key.

433mhz car wireless remote key code scanner - car key copier duplicator - Remote control blockerl, then used as a key to control the car as same as the original key.

€250.00
Quick-view

RF penetration testing PandwaRF Rogue Pro - RF 433 hack

After having successfully created PandwaRF, we used this expertise to develop a more powerful device for pentesting professionals and Law Enforcement Agencies.

€786.00
Quick-view

A5/1-ACTIVE-GSM-INTERCEPTOR

SPYPHONE PRO INTERCEPTOR PLUS - GSM Spyphone

ur GSM Interceptor traps voice calls and SMS so you have the ability to get a number or listen to, record or redirect calls, control both with GSM 900MHz & 1800MHz GSM mobile network. From its description, the hybrid system is active in operation, but does not use any direct connection to the real network, does not use any call forwarding, and critically does not use any illegal system that disables encryption. In short, it uses all the controls of a fully active system with all invisibility passive system.

€0.00
Quick-view

Flipper Zero multifunctional tool for pentesters and geeks in a toy-like body

Flipper Zero is a portable multi-tool for pentesters and geeks in a toy-like body. He loves exploring digital things like radio protocols, access control systems, hardware and more. It is fully open-source and customizable, so you can extend it in any way you want. More about Flipper Zero

€252.00
Quick-view

Flipper Zero and similar devices are allegedly used to steal cars?

Flipper Zero is a tool equipped with a transmitter for a number of different wireless bands. It can communicate via Bluetooth, NFC, infrared and transmit or receive signals at frequencies below 1 GHz, which are used by a number of wireless devices.

€264.00
Quick-view