Mayhem v2 expansion for Flipper Zero adds Wi-Fi, BLE, camera, microSD card slot, and NRF24 or CC1101 radio support

Mayhem v2 Flipper Zero Expansion board

Erwin Ried‘s Mayhem v2 is an all-in-one ESP32 and NRF24L01-based expansion board designed for Flipper Zero. This board adds Bluetooth and Wi-Fi through an ESP32-S module, features 2MP camera with flashlight, a microSD card slot, and support for either an NRF24L01 module (for sniffing and mousejacking) or a CC1101 module (for external radio communication). These features make this Flipper Zero add-on board useful for WiFi and Bluetooth penetration testing, motion detection, QR code reading, and as a nanny cam with remote access. Previously we have written about similar expansion boards like the Flipper Zero ESP8266 Deauther which adds de-authentication capabilities and the Flipper Add-On CANBus which can be used to sniff, send, and log CAN bus packets directly from the Flipper Zero. Feel free to check those out if you are interested in those tools. Mayhem v2 Flipper Zero add-on board specification Wireless Module – ESP32-S WiFi 802.11 b/g/n + […]

Flipper Zero hacking tool gets ESP8266 Deauther add-on for Wi-Fi security and research

Flipper Zero ESP8266 Deauther board

PCB Studios has just launched the “Flipper Zero ESP8266 Deauther” adapter board for Flipper Zero that enables users to conduct de-authentication attacks on Wi-Fi networks. Running a modified version of SpacehuhnTech’s ESP8266 Deauther software, this board has a variety of actions for testing 802.11 wireless networks. Its primary function, deauthentication, sends deauthing packets to the target network, disconnecting devices from their 2.4 GHz Wi-Fi networks. In our last post about Flipper Zero, we wrote about Flipper Add-On CANBus a CAN bus hacking tool that can sniff, send, and log CAN bus packets. Other than that we have seen similar tools like the M1 multitool and HackBat which can be considered as Flipper Zero alternatives with STM32H5 and Raspberry Pi RP2040 MCUs and Wi-Fi connectivity. We have also written about various ESP8266 and ESP32-based Deauther tools like the DSTIKE Deauther Watch X, the Cheap Evil Tech Deauther board, and ESP32 Marauder […]

The ESP32 Marauder Pocket Unit v2 is a wireless penetration device with an onboard GPS module and touchscreen

Marauder Unit with Case showing ports

The ESP32 Marauder Pocket Unit with GPS v2 is a portable Wi-Fi and Bluetooth penetration tool powered by an ESP32 module and used to test and analyze wireless networks. It features a 2.8-inch touchscreen, two 18650 batteries, an SD card slot, an LED battery indicator, and two external antennas for 2.4GHz Wi-Fi and GPS. ESP32 Marauder Pocket Unit v2 specifications: Microcontroller – ESP32 Wi-Fi & Bluetooth SoC Storage – MicroSD card slot for file sharing, backup, and firmware updates (8GB SanDisk memory card included) Display – 2.8-inch capacitive touchscreen USB – USB-C port for charging GNSS – Embedded GPS module Antenna – External dual antenna SMA connectors for WIFI and GPS Misc 1x battery status indicator Reset and Power buttons Power – 2x 18650 batteries Dimensions – 92 x 71 x 46mm The ESP32 Marauder device is based on JustCallMeKoko’s ESP32Marauder Project, a suite of Wi-Fi/Bluetooth offensive and defensive tools […]

HackBat – DIY open-source hardware Flipper Zero alternative features Raspberry Pi RP2040 MCU, ESP8266 WiFi module, RF transceiver…

HackBat DIY open source pentesting device

HackBat is an open-source hardware pen-testing device designed for hackers and makers and equipped with a Raspberry Pi RP2040 microcontroller, an ESP8266 WiFi module, a sub-GHz RF transceiver, NFC, an OLED display, and more… It’s basically a DIY alternative to the popular Flipper Zero wireless hacking tool, that you can produce and assemble yourself. The Flipper Zero was the victim of its own success with the Canadian government (wrongly) claiming it could easily be used for car theft and planning to ban it (status still unclear right now),  so Flipper Zero alternatives such as the M1 multitool device got some traction as backup solutions with some extra features. But any closed-source device could eventually be banned, something that’s close to impossible for an open-source hardware device like the HackBat although policymakers could still decide to impose heavy fines if they wanted to make this type of device illegal… HackBat key […]

The M1 device is a Flipper Zero alternative with a faster STM32H5 microcontroller and Wi-Fi connectivity (Crowdfunding)

m1 multitool device

The M1 is a multitool device that bundles several hacking and penetration tools in a package that looks like a retro-gaming console and could be viewed as a Flipper Zero alternative with a more powerful STMicro STM32H5 Cortex-M33 high-performance MCU featuring Arm TrustZone hardware-based security for additional protection for sensitive data. The M1 multitool device features transceivers for infrared, sub-1 GHz, Bluetooth, NFC, RFID, and Wi-Fi. This means that the M1 can replace most of your remotes as well as your RFID and NFC-based items (membership cards, access fobs, business cards, credit cards, etc.) It also has twelve 3.3V (5V tolerant) GPIO pins that can be used to add extra functionality to the device. M1 specifications: MCU – STM32H5-series microcontroller, with a 32-bit ARM Cortex-M33 core, 1MB RAM Storage – MicroSD card slot Display – 1.54-inch display, 128 x 64 resolution Connectivity Bluetooth 4.2 BR/EDR BLE Sensitivity -96dBm Infrared – […]

UP 7000 x86 SBC