Skip to content

The Hunter Cat NFC is the latest security tool for contactless (Near Field Communication) used in access control, identification and bank cards. Specially created to identify NFC readers and sniffing tools, with this tool you can audit, read or emulate cards of different types.

License

Notifications You must be signed in to change notification settings

merdeux50/HunterCatNFC

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Huntercat NFC

How does the Hunter Cat NFC work?

The Hunter Cat NFC is the latest security tool for contactless (Near Field Communication) used in access control, identification and bank cards. Specially created to identify NFC readers and sniffing tools, with this tool you can audit, read or emulate cards of different types. 

Understanding the Hunter Cat NFC and its LEDs 

The device has a preloaded reader detection firmware that lets the user know when he is near an NFC reader that is trying to read his card. 

Reader detection 

Detect hidden readers seeking to read your cards without authorization for cloning

1.- Turn on Hunter Cat NFC 2.- Wait for the LEDs to turn off 3.-Red LED flashes every 1 second 4.- Approach the reader, the huntercat NFC LEDs should light up indicating if an NFC reader was detected. 5.- If it does not turn on and the LED stays on, it is not near an NFC reader. 

HOW DOES IT WORK? 

Hunter Cat NFC can be set to behave either as an NFC reader a tag or to establish a two-way connection with another NFC device. 

NFC USB Dongle features a SAMD21 MCU which works in conjunction with the PN7150. The USB interface is provided by SAMD21 MCU, and the NFC functionality is ensured thanks to PN7150.

NFC is designed to be intuitive for users. The Communication between two devices is established in the simplest way possible — by bringing them close to each other. NFC frontend can operate in three distinct modes:

Card emulation mode — where HunterCat NFC behaves like a smart card or a tag

In this mode, HunterCat NFC emulates a NFC tag. It doesn’t initiate the communication, it only responds to a NFC reader. A typical application of the card emulation mode is how people use NFC in their smartphones to replace several cards, badges or tags at once (using the same phone for RFID access controls, contactless payments and so on). Card emulation mode, however, is not useful just for smartphones, but for any type of portable device.

Read/Write — where HunterCat NFC behaves as an NFC Reader/Writer

Here, Hunter Cat communicates with a passive tag, NFC smart card, or an NFC device operating in card emulation mode. It can read or write to a tag (although reading is a more common use-case because tags will often be write protected). In this mode, the HunterCat NFC generates the RF field, while a tag or card only modulates it.

Peer-to-peer — for more complex interactions

Peer-to-peer mode establishes a two-way communication channel between a pair of NFC-enabled devices. When a user brings two devices close to each other, the two NFC chips establish a P2P connection and exchange data.

Characteristics:

  • Procesador Cortex M0+
  • USB C 2.0
  • NFC Reader, Card and NFC Forum
  • Arduino compatible
  • CircuitPython compatible
  • UF2 Bootloader
  • 3 LEDs status
  • Open Hardware
  • Battery
  • RF protocols supported
  • NFCIP-1, NFCIP-2 protocol 
  • ISO/IEC 14443A, ISO/IEC 14443B PICC, NFC Forum T4T modes via host interface
  • NFC Forum T3T via host interface
  • ISO/IEC 14443A, ISO/IEC 14443B PCD designed according to NFC Forum digital protocol T4T platform and ISO-DEP 
  • FeliCa PCD mode
  • MIFARE Classic PCD encryption mechanism (MIFARE Classic 1K/4K)
  • NFC Forum tag 1 to 5 (MIFARE Ultralight, Jewel, Open FeliCa tag, MIFAREDESFire
  • ISO/IEC 15693/ICODE VCD mode 
  • Includes NXP ISO/IEC14443-A and Innovatron ISO/IEC14443-B intellectual property licensing rights

License

OpenSourceLicense

Electronic Cats invests time and resources providing this open source design, please support Electronic Cats and open-source hardware by purchasing products from Electronic Cats!

Designed by Electronic Cats.

Firmware released under an GNU AGPL v3.0 license. See the LICENSE file for more information.

Hardware released under an CERN Open Hardware Licence v1.2. See the LICENSE_HARDWARE file for more information.

Electronic Cats is a registered trademark, please do not use if you sell these PCBs.

November 2019

About

The Hunter Cat NFC is the latest security tool for contactless (Near Field Communication) used in access control, identification and bank cards. Specially created to identify NFC readers and sniffing tools, with this tool you can audit, read or emulate cards of different types.

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C++ 100.0%