Skip to content

RedThoroughbred/piflip

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

12 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

🦊 PiFlip

A Powerful RF Security Research Tool Built on Raspberry Pi

PiFlip is a Flipper Zero alternative with more power, wider frequency range, and a professional web interface. Perfect for security research, RF analysis, and NFC testing.

PiFlip Home


✨ Key Features

πŸ“‘ RF Power Tools

Advanced transmission features for security testing:

  • Signal Fuzzing - Find hidden commands by mutating captured signals
  • Protocol Encoder - Create signals from scratch (PT2262, PT2264, HCS301)
  • Frequency Scanner - Auto-sweep to find unknown frequencies
  • Signal Playlists - Automate complex transmission sequences
  • Jamming Tool - Test RF security (educational use only)

Advanced TX Menu

πŸ›‘οΈ NFC Security Suite

Professional NFC security and testing tools:

  • NFC Guardian - Real-time monitoring with suspicious pattern detection
  • Card Catalog - Complete inventory system for all your NFC cards
  • RFID Wallet Tester - Test blocking effectiveness of RFID-blocking wallets
  • NFC Emulation - Emulate saved cards (experimental)
  • Deep Analysis - Comprehensive card analysis and security assessment
NFC Guardian Deep Analysis
NFC Guardian Active Monitoring NFC Deep Analysis Results

πŸ“Ά Wireless Tools

Comprehensive wireless scanning and management:

  • Bluetooth Scanner - BLE and Classic device discovery
  • WiFi Hotspot - Turn PiFlip into mobile access point
  • WiFi Scanner - Network discovery and analysis
  • Spectrum Analyzer - PortaPack-style waterfall display

Bluetooth Scanner

πŸ”§ Sub-GHz RF Tools

Complete RF capture, analysis, and replay:

  • 433MHz Scanner - Detect remotes, sensors, and IoT devices
  • TPMS Scanner - Read tire pressure sensors
  • Weather Station - Decode weather sensor data
  • Signal Capture - Record and save RF signals (RTL-SDR & CC1101)
  • Signal Replay - Transmit saved signals with CC1101

RF Tools


πŸ”₯ Why PiFlip?

Advantages over Flipper Zero:

  • βœ… More powerful hardware (Raspberry Pi 3B vs STM32)
  • βœ… Wideband SDR (24 MHz - 1.7 GHz vs 433 MHz only)
  • βœ… Web interface (use from phone, tablet, laptop)
  • βœ… Better NFC features (Guardian, Catalog, Wallet Tester)
  • βœ… Advanced RF tools (Fuzzing, Protocol Encoder, Freq Scanner)
  • βœ… 95+ API endpoints for automation
  • βœ… Open source and extensible
  • βœ… Lower cost (~$120 vs $169)

Advantages over HackRF:

  • βœ… Easier to use (no GNU Radio knowledge required)
  • βœ… Built-in protocol support
  • βœ… Web interface for remote access
  • βœ… NFC capabilities (HackRF can't do NFC)
  • βœ… Turnkey solution (flash and go)

πŸ› οΈ Hardware Requirements

Required Components

Component Purpose Cost
Raspberry Pi 3B/3B+ Main computer $35
RTL-SDR Blog V4 Wideband receiver (24 MHz - 1.7 GHz) $40
CC1101 Module Sub-GHz transceiver (300-928 MHz TX/RX) $5
PN532 NFC Module NFC/RFID reader/writer (13.56 MHz) $10
32GB MicroSD Card Storage $10
5V 3A Power Supply Power (critical!) $10
Total ~$120

Pin Connections

PN532 (I2C):

PN532 β†’ Raspberry Pi
VCC   β†’ Pin 1  (3.3V)
GND   β†’ Pin 6  (GND)
SDA   β†’ Pin 3  (GPIO 2)
SCL   β†’ Pin 5  (GPIO 3)

CC1101 (SPI):

CC1101 β†’ Raspberry Pi
VCC    β†’ Pin 17 (3.3V)
GND    β†’ Pin 9  (GND)
SCK    β†’ Pin 23 (GPIO 11)
MISO   β†’ Pin 21 (GPIO 9)
MOSI   β†’ Pin 19 (GPIO 10)
CSN    β†’ Pin 24 (GPIO 8)
GDO0   β†’ Pin 11 (GPIO 17)
GDO2   β†’ Pin 31 (GPIO 6)

RTL-SDR: USB connection only


πŸš€ Quick Start

Option 1: Flash Pre-built Image (Coming Soon)

  1. Download PiFlip image
  2. Flash to 32GB microSD card using Raspberry Pi Imager
  3. Connect hardware modules
  4. Power on Raspberry Pi
  5. Access web interface at http://piflip.local:5000

Option 2: Manual Installation

See Installation Guide

First Time Setup

  1. Connect to PiFlip network or find IP on your network
  2. Open browser and navigate to http://piflip.local:5000
  3. Check hardware status in Dashboard
  4. Start exploring features!

πŸ“Έ Screenshots Gallery

🏠 Main Interface

Main Menu RF Signal Library Advanced TX
All features accessible from main menu Manage captured signals Advanced transmission tools

πŸ“‘ RF Tools & Signal Analysis

Live Capture Saved Captures Signal Strength
Real-time signal capture View and replay saved signals Monitor signal strength
Frequency Scanner Quick Test Saved Captures List
Auto-sweep frequency ranges Quick signal testing All your captures

πŸ›‘οΈ NFC Security Suite

NFC Tools Menu Card Scan Card Library
Complete NFC toolkit Scan and analyze cards Your saved cards
NFC Guardian Continuous Scan Deep Analysis
Real-time threat monitoring Monitor NFC activity Detailed card analysis
Guardian Status Suspicious Events Deep Analysis Results
View monitoring status Security threat log Security assessment
Card Catalog Wallet Tester Test Results
Inventory all your cards Test RFID blocking Effectiveness results

πŸ“Ά Wireless Tools

Bluetooth Scanner BT Scan Results WiFi Tools
BLE & Classic scanning Discovered devices WiFi management
WiFi Networks Spectrum Analyzer Settings
Network scanner Real-time spectrum view System configuration

πŸ“š Documentation

Getting Started

Features

Advanced

Development


🎯 Use Cases

Security Research

  • Test RFID/NFC security of your own devices
  • Analyze RF protocols and find vulnerabilities
  • Test jamming resistance of wireless systems
  • Evaluate RFID-blocking wallet effectiveness

RF Analysis

  • Capture and decode 433MHz devices (remotes, sensors)
  • Analyze tire pressure monitoring systems (TPMS)
  • Decode weather station transmissions
  • Reverse engineer RF protocols

Penetration Testing

  • Assess wireless security for authorized clients
  • Test badge cloning vulnerabilities
  • Evaluate RF attack surface
  • Document NFC security posture

Education & Learning

  • Learn about RF protocols and modulation
  • Understand NFC/RFID technology
  • Practice signal analysis
  • Experiment with SDR technology

⚠️ Legal & Ethical Use

IMPORTANT: PiFlip is designed for:

  • βœ… Security research on YOUR OWN devices
  • βœ… Educational purposes and learning
  • βœ… Authorized penetration testing with permission
  • βœ… RF protocol analysis and research

ILLEGAL uses:

  • ❌ Interfering with others' wireless systems
  • ❌ Jamming communications (illegal in most countries)
  • ❌ Cloning cards you don't own
  • ❌ Unauthorized access to systems
  • ❌ Car theft or car hacking
  • ❌ Stealing RFID/NFC credentials

You are responsible for complying with all local laws and regulations.


πŸ› οΈ Technical Specifications

Specification Details
Frequency Range 24 MHz - 1.7 GHz (receive)
300-928 MHz (transmit)
NFC/RFID 13.56 MHz (ISO14443A/B, MIFARE)
Sub-GHz 300-348 MHz, 387-464 MHz, 779-928 MHz
Modulation OOK, ASK, FSK, GFSK, MSK
Sample Rate Up to 2.4 MS/s (RTL-SDR)
TX Power Up to +10 dBm (CC1101)
Interface Web UI (responsive, mobile-friendly)
API 95+ REST endpoints
Languages Python 3, JavaScript
Platform Raspberry Pi 3B/3B+/4

πŸš€ Recent Updates

v2.0 - October 2025

Major Release: NFC Security Suite & RF Power Tools

New Features:

  • πŸ›‘οΈ NFC Guardian - Real-time security monitoring with pattern detection
  • πŸ“‡ Card Catalog - Complete NFC card inventory system
  • πŸ§ͺ RFID Wallet Tester - Test blocking effectiveness
  • 🎲 Signal Fuzzing - Automated signal mutation for security testing
  • πŸ”€ Protocol Encoder - Create signals from scratch (PT2262, PT2264, HCS301)
  • πŸ“‘ Frequency Scanner - Auto-sweep frequency ranges
  • πŸ“‹ Signal Playlists - Automate transmission sequences
  • ⚑ Jamming Tool - RF interference for security testing
  • πŸ”΄ Shutdown/Reboot - Power management from web UI

Improvements:

  • Fixed Deep Analysis block rendering bug
  • Updated UI with 32 comprehensive screenshots
  • Reorganized documentation structure
  • 15 new API endpoints
  • Enhanced error handling

See ROADMAP.md for planned features.


πŸ™ Credits

Built with:

Special thanks:

  • Open source SDR community
  • Raspberry Pi Foundation
  • Security research community
  • All contributors and testers

πŸ“œ License

Educational and Security Research Use Only

This project is provided for educational purposes and authorized security research only. The authors are not responsible for misuse or illegal activities performed with this tool.

See LICENSE for details.


πŸ“ž Support & Community


🌟 Star History

If you find PiFlip useful, please star the repo! ⭐

It helps others discover the project and motivates continued development.


Made with ❀️ by the security research community

PiFlip v2.0 - October 2025

⭐ Star this repo if you find it useful! ⭐

About

Raspberry Pi with RTL-SDR, cc1101, and PN532

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Contributors 2

  •  
  •