Sunday 25 December 2022

A look at Flipper Zero, a $200 portable security penetration testing tool for hackers of all levels to intercept and replay signals from IoT sensors and more (Dhruv Mehrotra/Wired)


via Techmeme https://ift.tt/n13MvKg

No comments:

Post a Comment