rfcat_msfrelay

Swiss army knife of sub-GHz radio

Install

All systems
curl cmd.cat/rfcat_msfrelay.sh
image/svg+xml Kali Linux
apt-get install rfcat

rfcat

Swiss army knife of sub-GHz radio

Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware.