Posted inNews

Flipper Zero’s $49 Video Game Module turns the hacker toy into game console

The Flipper Zero is a pocket-sized multi-tool designed for hardware and software hackers, security researchers, and folks looking to tinker with RFID, NFC, Bluetooth, and IR wireless protocols, among other things. It’s been in the news this week as the Canadian government considers banning the Flipper Zero which some folks say can be used to […]

Posted inNews

Flipper Zero portable hacking multitool now has an app store for free and open source apps

The Flipper Zero is a pocket-sized tool designed for security researchers, software and hardware hackers, and other folks looking for a portable, versatile, and incredibly geeky toy. Designed to look more like a toy than a hacking tool, it can be used to interact with RFID, NFC, Bluetooth, or IR devices. And there are GPIO […]

Posted inNews

Lilbits: A Tomagotchi for Hackers, Pixel 4a coming Aug 3, and iPhone 12 not coming in Sep

The Flipper Zero is an open source toy/hacker multitool designed to be a wireless button/controller, signal analyzer, RFID key card, or Universal 2nd Factor (U2F) security key, or universal remote control. It also gets its name from the animated dolphin character that “grows” as you use the device. The developers of the Flipper Zero call […]