About

Membership

A look at Flipper Zero, a $200 portable security penetration testing tool for hackers of all levels to intercept and replay signals from IoT sensors and more (Dhruv Mehrotra/Wired)

Dhruv Mehrotra / Wired:
A look at Flipper Zero, a $200 portable security penetration testing tool for hackers of all levels to intercept and replay signals from IoT sensors and more  —  Don't be fooled by its fun name and Tamagotchi-like interface—this do-everything gadget is trouble waiting to happen and a whole lot more.



from Techmeme https://ift.tt/YG4MLAu

Post a Comment

0 Comments