From 6adbd8cb8076435cee5c88f6fe0d86ff6b08fdef Mon Sep 17 00:00:00 2001 From: Meitar M Date: Tue, 22 Aug 2017 19:25:11 -0400 Subject: [PATCH] Add Proxmark hardware/software toolkit for RFID/NFC pentests. --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index d85fcd6..89cc75d 100644 --- a/README.md +++ b/README.md @@ -351,6 +351,7 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea * [USB Rubber Ducky](http://usbrubberducky.com/) - Customizable keystroke injection attack platform masquerading as a USB thumbdrive. * [Poisontap](https://samy.pl/poisontap/) - Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers. * [WiFi Pineapple](https://www.wifipineapple.com/) - Wireless auditing and penetration testing platform. +* [Proxmark3](https://proxmark3.com/) - RFID/NFC cloning, replay, and spoofing toolkit often used for analyzing and attacking proximity cards/readers, wireless keys/keyfobs, and more. ### Side-channel Tools * [ChipWhisperer](http://chipwhisperer.com) - Complete open-source toolchain for side-channel power analysis and glitching attacks.