mfcuk-mfcuk-0.3.9

所属分类:其他
开发工具:WINDOWS
文件大小:74KB
下载次数:4
上传日期:2019-10-03 03:44:17
上 传 者Haz123
说明:  Mifare Classic Card NCF Crack

文件列表:
mfcuk-mfcuk-0.3.8 (0, 2013-06-12)
mfcuk-mfcuk-0.3.8\AUTHORS (246, 2013-06-12)
mfcuk-mfcuk-0.3.8\COPYING (17987, 2013-06-12)
mfcuk-mfcuk-0.3.8\ChangeLog (0, 2013-06-12)
mfcuk-mfcuk-0.3.8\INSTALL (95, 2013-06-12)
mfcuk-mfcuk-0.3.8\LICENSE (17987, 2013-06-12)
mfcuk-mfcuk-0.3.8\Makefile.am (363, 2013-06-12)
mfcuk-mfcuk-0.3.8\NEWS (0, 2013-06-12)
mfcuk-mfcuk-0.3.8\TODO (781, 2013-06-12)
mfcuk-mfcuk-0.3.8\configure.ac (1397, 2013-06-12)
mfcuk-mfcuk-0.3.8\src (0, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\Makefile.am (338, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\build_cygwin.sh (334, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\crapto1.c (15180, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\crapto1.h (3068, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\crypto1.c (2526, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\data (0, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\data\logs_proxmark3 (0, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\data\logs_proxmark3\trace1.txt (2968, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\data\logs_proxmark3\trace2.txt (6249, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\data\logs_proxmark3\trace3.txt (1222, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\data\tmpls_fingerprints (0, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\data\tmpls_fingerprints\mfcuk_tmpl_oyster.mfd (8192, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\data\tmpls_fingerprints\mfcuk_tmpl_ratb.mfd (8192, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\data\tmpls_fingerprints\mfcuk_tmpl_skgt.mfd (8192, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\mfcuk.c (70404, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\mfcuk.h (6364, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\mfcuk_finger.c (5242, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\mfcuk_finger.h (2241, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\mfcuk_mifare.c (13700, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\mfcuk_mifare.h (6906, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\mfcuk_utils.c (2270, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\mfcuk_utils.h (3062, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\mifare.c (5202, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\mifare.h (3833, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\nfc-utils.c (3841, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\nfc-utils.h (3329, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\pm3_mfc_parser.py (3287, 2013-06-12)
mfcuk-mfcuk-0.3.8\src\trace1.txt (2968, 2013-06-12)
... ...

README ====== Compiling: automake autoconf ./configure make Running (most basic): ./mfcuk -C -R 0:A -v 2 PACKAGE ------- MiFare Classic Universal toolKit (MFCUK) TOOL(S) ------- Mifare Classic DarkSide Key Recovery Tool (mfcuk_keyrecovery_darkside.c) (previously known as zv_mf_dark_side) ... LICENSE ------- GPL. See MFCUK_LICENSE for more information. BIBLIOGRPAHY (no specific order) --------------------------------- 1. [WPMCC09] - "Wirelessly Pickpocketing a Mifare Classic Card" 2. [ESO08] - "2008-esorics.pdf" 3. [ESOSL08] - "2008-esorics-slides-updated.pdf" 4. [KON08] - "2008-koning-thesis.pdf" 5. [VER08] - "2008-verdult-thesis.pdf" 6. [PATMC] - "A Practical Attack on the MIFARE Classic.pdf" 7. [NCOURFIDSEC09] - "mifare_courtois_rfidsec09.pdf" 8. [MFCLTRB09] - "MifareClassicTroubles.ppt" 9. [TEEP08] - "p2008-teepe-classic_mistakes.pdf" 10. [RFIDSANJ] - "RFID Attacks_WCA_San_Jose.pdf" 11. [ROSS] - "rossum-mifare.pdf" 12. [PLOTZ08] - "SAR-PR-2008-21_.pdf" 13. [ROSSSASG] - "SASG35_Peter_v_Rossum_Mifare.pdf" 14. [DARK2009] - "THE DARK SIDE OF SECURITY BY OBSCURITY and Cloning MiFare Classic Rail and Building Passes, Anywhere, Anytime" KUDOS and HATS-OFF to (no specific order) (for all the knowledge, time spent researching and all the things) --------------------- - blapost@gmail.com - this man is a genius and a technical artist. crapto1 3.1 is the horse power of this tool. PS: you somehow resemble I.C.Wiener anonymous&smart hacker - Roel and RConty @ libnfc/proxmark - these guys are true advisers, helpful. Thanks for providing a powerfull platform for NFC - N.Curtois - also a crypto-artist in differential analysis. The 29bit prefix attack is pure genius of theoretical analysis. - RU University Staff for working out different aspects and papers for Crypto1 analysis - Nohl, Plotz, Evans - how the "F" did you get those slicers and microscopes :))? - Milosch M et al. - for pushing the limits for open-source hardware (OpenPCD and OpenPICC) - Jonathan Westhues - for giving the open-source community the: Proxmark schematics/sources and RFID knowledge - Nethemba team - for first open-source/GPL nested authentication attack key recovery implementation in MFOC - hat, schwa226, pgrahamm, marcus2608, phadom - for useful samples, advices, traces and all the things

近期下载者

相关文件


收藏者