this post was submitted on 11 Feb 2024
3 points (100.0% liked)

Flipper Zero

356 readers
1 users here now

Flipper Zero is a portable multi-tool for pentesters and geeks in a toy-like body. It loves to hack digital stuff around such as radio protocols, access control systems, hardware and more. It's fully opensource and customizable so you can extend it in whatever way you like.


Rules

  1. Be respectful and inclusive.
  2. No harassment, hate speech or trolling.
  3. Engage in constructive discussions.
  4. Share relevant content.
  5. Follow guidelines and moderators instructions.
  6. Use appropriate language and tone.
  7. Report violations.
  8. Foster a continuous learning environment.

Firmware:


Official resources:


Useful resources:

founded 1 year ago
MODERATORS
 

If I wanted to build my own device with similar capabilities, what platform would be better to start with: rPi zero, or a small Arduino, with consideration of the necessary modules and firm/software needed.

top 1 comments
sorted by: hot top controversial new old
[–] [email protected] 1 points 6 months ago

Esp32 comes with Bluetooth and Wifi

The flipper zero Wiki says it uses a STM32WB55, so you could always use that but the dev boards are a lot more expensive.

You'll also need to get an NFC and RFID module, maybe some other stuff.