int3.cc

RfCat

**Temporarily Discontinued**

The RfCat USB Radio Dongle is custom hardware designed for use with the custom RFCat firmware written by At1as

The RFCat USB Radio Dongle is capable of transmitting, receiving, snooping, SpectrumAnalysis on frequencies between 300-928MHz giving the user the ability sniff or attack any wireless data protocols that transmit in those frequency ranges. These include: home automation systems, smart meters, SCADA systems, "IOT" devices, mobile devices, and so many more.

The RFCat hardware is based on Chipcon "eleven eleven" (CC1111) and will (like all other INT3.CC products) be sold fully assembled and ready to use with simple instructions for setup and deployment.

The RFCat will be the first and cheapest in the RFCat line. Next up:

* RFCat Zigbee

* RFCat Plus

* RFCat 2.4

** The RFCat is capable of transmitting/receiving/snooping/SpectrumAnalysis on frequencies between 300-928MHz and more (officially 315, 433, 868, 915MHz ranges, but we’ve seen more than that) using modulations 2FSK, GFSK, MSK, ASK, and OOK and baud rates 0 – 250kbaud

Why pricing things is hard...

Many people skip the INT3 "About" page and formulate opinions without understanding what is going on here. Please read that to understand why just because a project is "Open Source hardware" doesn't mean...

Learn to reverse engineer and exploit mobiles, IoT, and Embedded systems. (Public Trainings Announced)

We've announced our public EU and US trainings for 2015. Sign up today!  

Using the Shikra to Attack Embedded Systems: Getting Started

The blog system on this e-commerce platform is awful. This blogpost has been prettified and moved to Xipiter's main blog here:  http://www.xipiter.com/musings/using-the-shikra-to-attack-embedded-systems-getting-started