A Powerful RF Security Research Tool Built on Raspberry Pi
PiFlip is a Flipper Zero alternative with more power, wider frequency range, and a professional web interface. Perfect for security research, RF analysis, and NFC testing.
Advanced transmission features for security testing:
- Signal Fuzzing - Find hidden commands by mutating captured signals
- Protocol Encoder - Create signals from scratch (PT2262, PT2264, HCS301)
- Frequency Scanner - Auto-sweep to find unknown frequencies
- Signal Playlists - Automate complex transmission sequences
- Jamming Tool - Test RF security (educational use only)
Professional NFC security and testing tools:
- NFC Guardian - Real-time monitoring with suspicious pattern detection
- Card Catalog - Complete inventory system for all your NFC cards
- RFID Wallet Tester - Test blocking effectiveness of RFID-blocking wallets
- NFC Emulation - Emulate saved cards (experimental)
- Deep Analysis - Comprehensive card analysis and security assessment
![]() |
![]() |
| NFC Guardian Active Monitoring | NFC Deep Analysis Results |
Comprehensive wireless scanning and management:
- Bluetooth Scanner - BLE and Classic device discovery
- WiFi Hotspot - Turn PiFlip into mobile access point
- WiFi Scanner - Network discovery and analysis
- Spectrum Analyzer - PortaPack-style waterfall display
Complete RF capture, analysis, and replay:
- 433MHz Scanner - Detect remotes, sensors, and IoT devices
- TPMS Scanner - Read tire pressure sensors
- Weather Station - Decode weather sensor data
- Signal Capture - Record and save RF signals (RTL-SDR & CC1101)
- Signal Replay - Transmit saved signals with CC1101
Advantages over Flipper Zero:
- β More powerful hardware (Raspberry Pi 3B vs STM32)
- β Wideband SDR (24 MHz - 1.7 GHz vs 433 MHz only)
- β Web interface (use from phone, tablet, laptop)
- β Better NFC features (Guardian, Catalog, Wallet Tester)
- β Advanced RF tools (Fuzzing, Protocol Encoder, Freq Scanner)
- β 95+ API endpoints for automation
- β Open source and extensible
- β Lower cost (~$120 vs $169)
Advantages over HackRF:
- β Easier to use (no GNU Radio knowledge required)
- β Built-in protocol support
- β Web interface for remote access
- β NFC capabilities (HackRF can't do NFC)
- β Turnkey solution (flash and go)
| Component | Purpose | Cost |
|---|---|---|
| Raspberry Pi 3B/3B+ | Main computer | $35 |
| RTL-SDR Blog V4 | Wideband receiver (24 MHz - 1.7 GHz) | $40 |
| CC1101 Module | Sub-GHz transceiver (300-928 MHz TX/RX) | $5 |
| PN532 NFC Module | NFC/RFID reader/writer (13.56 MHz) | $10 |
| 32GB MicroSD Card | Storage | $10 |
| 5V 3A Power Supply | Power (critical!) | $10 |
| Total | ~$120 |
PN532 (I2C):
PN532 β Raspberry Pi
VCC β Pin 1 (3.3V)
GND β Pin 6 (GND)
SDA β Pin 3 (GPIO 2)
SCL β Pin 5 (GPIO 3)
CC1101 (SPI):
CC1101 β Raspberry Pi
VCC β Pin 17 (3.3V)
GND β Pin 9 (GND)
SCK β Pin 23 (GPIO 11)
MISO β Pin 21 (GPIO 9)
MOSI β Pin 19 (GPIO 10)
CSN β Pin 24 (GPIO 8)
GDO0 β Pin 11 (GPIO 17)
GDO2 β Pin 31 (GPIO 6)
RTL-SDR: USB connection only
- Download PiFlip image
- Flash to 32GB microSD card using Raspberry Pi Imager
- Connect hardware modules
- Power on Raspberry Pi
- Access web interface at
http://piflip.local:5000
- Connect to PiFlip network or find IP on your network
- Open browser and navigate to
http://piflip.local:5000 - Check hardware status in Dashboard
- Start exploring features!
| Main Menu | RF Signal Library | Advanced TX |
|---|---|---|
![]() |
![]() |
![]() |
| All features accessible from main menu | Manage captured signals | Advanced transmission tools |
| Live Capture | Saved Captures | Signal Strength |
|---|---|---|
![]() |
![]() |
![]() |
| Real-time signal capture | View and replay saved signals | Monitor signal strength |
| Frequency Scanner | Quick Test | Saved Captures List |
|---|---|---|
![]() |
![]() |
![]() |
| Auto-sweep frequency ranges | Quick signal testing | All your captures |
| NFC Tools Menu | Card Scan | Card Library |
|---|---|---|
![]() |
![]() |
![]() |
| Complete NFC toolkit | Scan and analyze cards | Your saved cards |
| NFC Guardian | Continuous Scan | Deep Analysis |
|---|---|---|
![]() |
![]() |
![]() |
| Real-time threat monitoring | Monitor NFC activity | Detailed card analysis |
| Guardian Status | Suspicious Events | Deep Analysis Results |
|---|---|---|
![]() |
![]() |
![]() |
| View monitoring status | Security threat log | Security assessment |
| Card Catalog | Wallet Tester | Test Results |
|---|---|---|
![]() |
![]() |
![]() |
| Inventory all your cards | Test RFID blocking | Effectiveness results |
| Bluetooth Scanner | BT Scan Results | WiFi Tools |
|---|---|---|
![]() |
![]() |
![]() |
| BLE & Classic scanning | Discovered devices | WiFi management |
| WiFi Networks | Spectrum Analyzer | Settings |
|---|---|---|
![]() |
![]() |
![]() |
| Network scanner | Real-time spectrum view | System configuration |
- Getting Started Guide - Basic usage and setup
- RTL-SDR Setup - RTL-SDR specific configuration
- Troubleshooting - Common issues and solutions
- NFC Security Suite - Guardian, Catalog, Wallet Tester
- Wireless Tools - Bluetooth, WiFi, Spectrum Analyzer
- Signal Types Explained - Understanding different RF signals
- API Reference - All 95+ REST endpoints
- Advanced TX Guide - Signal fuzzing, encoding, scanning
- TX Verification Guide - Testing transmission features
- Roadmap - Future features and plans
- Flipper Zero Comparison - Feature comparison
- AI Integration - Using Claude with PiFlip
- Test RFID/NFC security of your own devices
- Analyze RF protocols and find vulnerabilities
- Test jamming resistance of wireless systems
- Evaluate RFID-blocking wallet effectiveness
- Capture and decode 433MHz devices (remotes, sensors)
- Analyze tire pressure monitoring systems (TPMS)
- Decode weather station transmissions
- Reverse engineer RF protocols
- Assess wireless security for authorized clients
- Test badge cloning vulnerabilities
- Evaluate RF attack surface
- Document NFC security posture
- Learn about RF protocols and modulation
- Understand NFC/RFID technology
- Practice signal analysis
- Experiment with SDR technology
IMPORTANT: PiFlip is designed for:
- β Security research on YOUR OWN devices
- β Educational purposes and learning
- β Authorized penetration testing with permission
- β RF protocol analysis and research
ILLEGAL uses:
- β Interfering with others' wireless systems
- β Jamming communications (illegal in most countries)
- β Cloning cards you don't own
- β Unauthorized access to systems
- β Car theft or car hacking
- β Stealing RFID/NFC credentials
You are responsible for complying with all local laws and regulations.
| Specification | Details |
|---|---|
| Frequency Range | 24 MHz - 1.7 GHz (receive) 300-928 MHz (transmit) |
| NFC/RFID | 13.56 MHz (ISO14443A/B, MIFARE) |
| Sub-GHz | 300-348 MHz, 387-464 MHz, 779-928 MHz |
| Modulation | OOK, ASK, FSK, GFSK, MSK |
| Sample Rate | Up to 2.4 MS/s (RTL-SDR) |
| TX Power | Up to +10 dBm (CC1101) |
| Interface | Web UI (responsive, mobile-friendly) |
| API | 95+ REST endpoints |
| Languages | Python 3, JavaScript |
| Platform | Raspberry Pi 3B/3B+/4 |
Major Release: NFC Security Suite & RF Power Tools
New Features:
- π‘οΈ NFC Guardian - Real-time security monitoring with pattern detection
- π Card Catalog - Complete NFC card inventory system
- π§ͺ RFID Wallet Tester - Test blocking effectiveness
- π² Signal Fuzzing - Automated signal mutation for security testing
- π€ Protocol Encoder - Create signals from scratch (PT2262, PT2264, HCS301)
- π‘ Frequency Scanner - Auto-sweep frequency ranges
- π Signal Playlists - Automate transmission sequences
- β‘ Jamming Tool - RF interference for security testing
- π΄ Shutdown/Reboot - Power management from web UI
Improvements:
- Fixed Deep Analysis block rendering bug
- Updated UI with 32 comprehensive screenshots
- Reorganized documentation structure
- 15 new API endpoints
- Enhanced error handling
See ROADMAP.md for planned features.
Built with:
- RTL-SDR - Software Defined Radio
- CC1101 - Texas Instruments Sub-GHz transceiver
- PN532 - NXP NFC controller
- Flask - Web framework
- Adafruit Libraries - Python drivers
- Inspired by Flipper Zero
Special thanks:
- Open source SDR community
- Raspberry Pi Foundation
- Security research community
- All contributors and testers
Educational and Security Research Use Only
This project is provided for educational purposes and authorized security research only. The authors are not responsible for misuse or illegal activities performed with this tool.
See LICENSE for details.
- Documentation: docs/ - Comprehensive guides and references
- Issues: GitHub Issues - Report bugs
- Discussions: GitHub Discussions - Ask questions
If you find PiFlip useful, please star the repo! β
It helps others discover the project and motivates continued development.
Made with β€οΈ by the security research community
PiFlip v2.0 - October 2025
β Star this repo if you find it useful! β




























