Flipper Zero - Guide to Sub-GHz

Hey HT, Welcome to our definitive guide on leveraging the power of Flipper Zero in the sub-GHz domain! This video provides an in-depth exploration of how to utilize Flipper Zero, a remarkable tool designed for the sub-GHz spectrum. Whether you’re a seasoned radio frequency enthusiast or a newcomer to the world of wireless communication, this guide aims to enhance your understanding of Flipper Zero’s functionalities. --------------------------------------------------------------- ✅ Invest in skills! Join the Open Hacking Time Discord now: --------------------------------------------------------------- 🧠 You can access UberGuidoZ repo for Sub-ghz goodies here: --------------------------------------------------------------- 🧠 You can access Jam files by SHUR1K here: --------------------------------------------------------------- CHAPTERS --------------------------------------------------- 0:30 Intro 1:28 Brief History 2:53 Modernisation 6:22 FZ 8:03 Reading Signals 12:13 Read Raw 14:32 Sending Raw 15:20 Supported Sub-Ghz 16:52 Frequency Examination 27:23 The Jamz 29:50 Summary 1 30:21 Telsa 31:24 Use Cases 33:33 Conclusion
Back to Top