Flipper zero nfc magic - In-depth University Hid Iclass NFC card.

 
Go to Main Menu -> 125 kHz RFID -> Saved. . Flipper zero nfc magic

4, and proprietary. Flipper Zero is a portable multi-tool for pentesters and geeks in a toy-like body. Yes you get the card number, but that NOT the only data that gets pulled over if you interface with a real life POS device and only POS devices know how to pull that info out. If you were previously unleashed, you need to update your extendrange. 69), reader was an Android Phone with NFC, make sure "Debug" (mode) is set to "OFF". LoZio August 4, 2022, 302pm 1. Three simple hacks showcase Flipper Zero&39;s capabilities via radio signal communication and other means. I read the NFC card. Buy FLIPPER Zero, (FLP-Z-W-R04) at Amazon. Go to the app&39;s page and click or tap the Install button. NFC Magic cheap RW NFC tags compatibility. Tap the reader with your Flipper Zero, as shown below. You need to use the NFC magic application for that. Somehow the UID changed. GPIOFlipper Zero. NFC magic UID rewriteable. Proxmark3 is a popular open-source RFID research tool with functionalities similar to Flipper Zero. Two new devices have to appear this is the Developer Board. Add a Comment. The only way I could get it to work was to scan the card, save the card, detect reader a bunch of times then use the flipper lab to extract the keys - then clear the NFC cache on qflipper - then scan the card again and it should work. INTRODUCTION Lab401&39;s Magic NTAG 21x is an incredibly powerful card. First exec "make" in "flipper-nfc" folder. Jetzt ist er da, der Flipper Zero. Gen1 magic cards can be configured as the following card type MIFARE Classic 1K. This is what i knowtried so far. Tested this with food dispenser card on my work and it did work. RFID cards the way the Proxmark3 and Flipper Zero can, . With your Flipper Zero, you can generate various NFC cards that can be programmed as keys in access control systems or write various data onto them using your smartphone, such as links to your personal website, resume, or business card. matrix arms glock 19 slide. It can interact with digital systems in real life and grow while you are hacking. NFC-F Saving and Emulation Feature Request New feature or user-story you wanna add to flipper NFC NFC-related 3020 opened Aug 29, 2023 by Jeshii 1. There are different protocols and formats available for HID Prox cards. flipperzeroprotobufpy submodule points to python RPC implementation for flipper. I would like to be able to write a new copy of NFC tags I can emulate with Flipper. Many metro cards store the "wallet" onboard (or validate it with a backend). to give context my bank is very against credit cards unless you have a business. Flipper Zero disassembly guide Difficulty Moderate, Time 8-15 Minutes. should read the tag with 3232 keys and all sectors in about 5 seconds or so. In this video, we cover how toRapidly read, save and emulate 13. what is dollar general hr number. Instagram httpswww. In this Reddit thread, zhovner mentions the Flipper Zero would be able to be used as a "regular USB NFC adapter along with LibNFC. comradlinuxI wanted to show some of the similarities and differences between the Flipper mobile app and the Flipper desktop app. I placed this under third party modules because there was no option for the WiFi Dev Module. As of now, Flipper only supports 7 byte versions. - It is a Mifare classic card iso. The Flipper just emulates a NFC reader, but not a POS device which actually pulls more data. Due to the Corona pandemic and the resulting chip shortage, some components. Flipper Zero doesn&39;t allow users to save and emulate NFC bank cards, but it can read them. So even through it is not illegal, they can always impound it. Problems reading Mifare Classic chips. Radio processor ARM Cortex-M0 32-bit 32 MHz. In total, funding of 4. Enter the card&39;s data manually. This firmware was built and designed by SkorP, the Sub-GHz architect for Flipper Zero. You&39;ve been asking and we heard you loud and clear. It basically turns your flipper zero into a SWD and JTAG debugger (interfaces that are probably in your routerother embedded device). RogueMaster merged 1 commit into RogueMaster 420 from AloneLiberty nfc-magic-write-fix Mar 19, 2023 7 6 Conversation 0 Commits 1 Checks 0 Files changed 2. In-depth University Hid Iclass NFC card. Don&39;t move the card while reading. 3rd-party modules. Possible to write to Flipper via an NFC writer Just wondering is this was a possibility instead of just reading, emulating, and writing with the flipper Yes, you can write to NFC tags that the flipper is emulating using an NFC writer. io and scroll down to find nfc. The Flipper Zero can interact with a lot more things you can seetouch vs. Adding new NFC cards. NFC Magic couldnt write it with This is wrong card. This is what i knowtried so far. 56 MHz). 2 sectors checked. Also How. The Flipper Zero team has launched its very own &39;Flipper Apps&39; mobile app store, allowing mobile users to install 3rd-party apps and extend the functionality of the popular wireless. Flipper Zero firmware source code. Name Changer (By ESurge) (Change Flipper name) NFC Magic v1. Not a magic card but androidss Mifare Classic Tool could write new UID. The raw data looks like this Filetype Flipper NFC device Version 2 Nfc device type can be UID, Mifare Ultralight, Mifare Classic, Bank card Device type NTAG216 UID, ATQA and SAK are common for all formats UID 04 70 92 12 FF 38 80 ATQA 44 00 SAK 00 Mifare Ultralight specific data Signature 2A FC 43 FD DC 79 B3 76 95 01 40 F2 05 F4. Along with the 125kHz RFID module, it turns Flipper Zero into an ultimate RFID device operating in both low-frequency (LF) and high-frequency (HF) ranges. You need RW NFC tags. UsesNFC-ACard Test Generic Banapassport Card the best fuxing idol Makoto Kikuchi Card Arcade Test Failed-MaximumTune5DXTerminal, Machine didn't respond to flipper. the NFC file saved had 0 keys found and 0 sectors read. Flipper Zero can read NFC cards, however, it doesn&39;t understand all the protocols that are based on ISO 14443. If you take those hex values and manually add the right card, it&39;s the same as scanning a physical card and then emulating it. The Flipper Zero is a multi-tool for penetration testers and hardware geeks, which was initiated in July 2020 as a Kickstarter project. To read and save the NFC card&39;s data, do the following 1. However, since UID is a low-level attribute, . One of the key features of the NFC Magic tool is its ability to write NFC tags. Go to Main Menu -> 125 kHz RFID -> Saved. Android&x27;s MCT MIFARE Classic 1k, NXP Memory Size 1024 byte Block Size 16 byte Number of Sectors 16 Number of Blocks 64 There is no marks at the tags. Transparent Flipper Zero is now available as a limited release shop. NFC hardware. 11K subscribers Subscribe 4K views 1 month ago This is a light primer on NFC and the Flipper Zero. Here we have a video showing off the Flipper Zero & its multiple capabilities. Flipper Zero is a portable multi-tool for pentesters and geeks in a toy-like body. The Flipper Zero is a multipurpose hacker tool that aims to make the world of hardware hacking more. The only solution I have is restarting Flipper until it picks on - it can. Mfkey32v2 calculates Mifare Classic Sector keys from encrypted nonces collected by emulating the initial card and recording the interaction between the emulated card and the respective reader. You should use Applications Tools NFC Magic Write Gen1A select saved dump. 56 MHz NFC module capable of reading, saving, and emulating NFC cards. Would I be able to clone this with my flipper It&39;s a mifare classic ISO 14443 (nfc-a) - when I try to read it, it finished with 1832 keys found. Hold the card in the center of your Flipper Zero&39;s back. A Flipper Zero could clone an NFC card, and replay it as needed. Mar 13 This add-on board for the Flipper Zero adds an ESP32, a camera, and an nRF24 radio. NFC Magic application does not check that dump contains valid UID check byte which allows to make magic tag unreadable. To support both frequencies we developed a dual-band RFID antenna that is situated on the bottom part of the device. What is NFC If you've been keeping up to date with all the latest news from the big mobile phone brands then chances are you will have heard the term. Also, to my knowledge, mifare classic cards do nor support writing NDEF payloads to them (the links, wifi passwords, contacts etc) You should probably try using an NTAG instead. Flipperzero flipper flippperzero tiktokviral youtubeshorts shorts short. Attempts at nRF52840 ISO 14443-A magic. With your Flipper Zero, you can generate various NFC cards that can be programmed as keys in access control systems or write various data onto them using your smartphone, such as links to your personal website, resume, or business card. 2) Set Bluetooth to ON. Flash 1024 KB (shared between application and radio) SRAM 256 KB (shared between application and radio). Currently, writing is only supported to Mifare Classic Magic Gen1 blanks with 4-byte UIDs. That&39;s my experience, as well. Optional - use WIPE function to clear the tagcard. I would like to be able to write a new copy of NFC tags I can emulate with Flipper. Mine shipped with an additional coin tag and 4 cards, all of them magic typ 1a ones. NFC magic UID rewriteable. Flipper only understands the EM4100, H10301, and I40134 formats and I&39;ve been able to successfully read and emulate the basic H10301 26-bit format that is pretty common in older facilities, but it does not understand 35-bit Corporate 1000 or 37-bit H10304 formats that are much more common in. EMULATE CARD. json 165 B 2023-Jun-29 1131 flipper-z-f7-update-astra3368-nfc-magic-reUIfication-29062023-67dde099. My success is thanks entirely to the 2m70cm dual band antenna 40&39;. In this video, we cover how toRapidly read, save and emulate 13. This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. So I have been trying to crack this card basically since I got my flipper. to give context my bank is very against credit cards unless you have a business. com Flipper Zero Mayhem Hat Adds Camera, More Radios For a device advertised as the. The cli and detect mode are Linux only. 56 MHz). Optional - use WIPE function to clear the tagcard. This is an external app that writes UID of Mifare Classic 1k to RW NFC tags (Magic cards). This firmware was built and designed by SkorP, the Sub-GHz architect for Flipper Zero. Nov 21, 2022, 252 PM UTC emra gocash me shkronjen sh overstock dropshipping is kari lake white adaptive suspension audi powertel tenders 2015 jeep cherokee service manual pdf. To review, open the file in an editor that reveals. After writing data to the blank card, the device will display the message. The user can access the saved signal and emulate it. Check magic tag with app to make sure you have a compatible Gen1A tag. Problems reading Mifare Classic chips. To copy the original NFC card, you need to write the original UID and data to the NFC magic card by doing the following 1. We can do so much with. In Flipper Mobile App, tap Connect. For the Flipper I opted to flash the Unleashed firmware, mainly because I also wanted to play around with my cars keyfob which is from Japan, and as such operating on non EU standard frequencies. 1 yr. What is NFC If you've been keeping up to date with all the latest news from the big mobile phone brands then chances are you will have heard the term. Then use NFC Saved select card Write to initial card. It loves to hack digital stuff around such as radio protocols, access control systems, hardware and more. It loves to hack digital stuff around such as radio protocols, access control systems, hardware and more. This is an external app that writes UID of Mifare Classic 1k to RW NFC tags (Magic cards). Android&x27;s MCT MIFARE Classic 1k, NXP Memory Size 1024 byte Block Size 16 byte Number of Sectors 16 Number of Blocks 64 There is no marks at the tags. Flipper Zero then saves the signal type to memory. Project mention Hardware TOTP generator for offline useage ryubikey 2023-05-26. 56MHz MF Classic 1K, and test it, it doesn&39;t work. 5 1. Other card types will be added later. Then I run the Read Mifare Classic app. majorcupcakeV2 10 mo. 1 The device is able to read, copy, and emulate RFID and NFC tags, radio remotes, iButton, and digital access keys, along with a GPIO interface. It basically turns your flipper zero into a SWD and JTAG debugger (interfaces that are probably in your routerother embedded device). 11K subscribers Subscribe 4K views 1 month ago This is a light primer on NFC and the Flipper Zero. Lang habt ihr gewartet, ohne genau zu wissen worauf. c1nar06 March 21, 2023, 738am 3. Software-based TOTPHOTP authenticator for Flipper Zero device. Adding new NFC cards. October 4, 2021 by Donald Papp 29 Comments. Reload to refresh your session. It loves to hack digital stuff around such as radio protocols, access control systems, hardware and more. Go to NFC -> Detect Reader -> hold flipper to your front door lock. tgz 1. Then use NFC Saved select card Write to initial card. plug your flipper into your computer or use the mobile appbluetooth. I placed this under third party modules because there was no option for the WiFi Dev Module. Adding new NFC cards. A good start to see the process is the roadmap, linked in the previous link, or here flipperzero-firmwareRoadMap. Flipper Zero can act as a USB universal 2nd-factor (U2F) authentication token or security key that can be used as the second authentication factor when signing in to web accounts. You no longer need to purchase new physical NFC cards, as you can program your Flipper. Setup Flipper Zero. It loves researching digital stuff like radio protocols, access control systems, hardware, and. When i read it with "magic nfc" it doesn&39;t appear. Other card types will be added later. Just stick it on, cut off the excess and put it on the fridge. 1 yr. The Flipper Zero can interact with a lot more things you can seetouch vs. The Flipper Zero is a multipurpose hacker tool that aims to make the world of hardware hacking more. Flipper Zero SW&HW keynote (OUTDATED) Hardware & software architecture document. py downloads mfkey logs from flipper, calculate keys, updates. If you take those hex values and manually add the right card, it&39;s the same as scanning a physical card and then emulating it. Emulate the NFC tag with your Flipper and hold it on the phone until it&39;s success. Other card types will be added later. Read UID from card and allow access to a place based on that. The frequency analyzer function is used to tie Sub-GHz reception with is completely different (doesnt even use the same antennas or RF chips) also there is no such unit as a millihertz. So even through it is not illegal, they can always impound it. But I thought at some point I scanned using proxmark3 and it said it was a magic card. Flipper Zero logs can only be viewed when the Developer Board is connected via USB. Tested this with food dispenser card on my work and it did work. (Nested), mfcuk. Also, to my knowledge, mifare classic cards do nor support writing NDEF payloads to them (the links, wifi passwords, contacts etc) You should probably try using an NTAG instead. On the app&39;s preview, click or tap the Install button. Flipper supports both high-frequency and low-frequency tags. Flipper Zero is a portable multi-tool for pen-testers and geeks in a toy-like body. Instagram httpswww. Application processor ARM Cortex-M4 32-bit 64 MHz. In-depth University Hid Iclass NFC card. This is an external app that writes UID of Mifare Classic 1k to RW NFC tags (Magic cards). If you take those hex values and manually add the right card, it&39;s the same as scanning a physical card and then emulating it. Flipper Zero - Documentation. 0 (By gornekich) with NFC Magic Gen4 Support 2238 (By nullableVoidPtr) NFC Magic Gen1 v1. You switched accounts on another tab or window. Read and save the original card. My success is thanks entirely to the 2m70cm dual band antenna 40&39;. Flipper Zero is a portable multi-tool for pentesters and geeks in a toy-like body. Describe the bug. what is the funcionality of DAP link app i can &39;t figure it out rn lol. Mar 13 This add-on board for the Flipper Zero adds an ESP32, a camera, and an nRF24 radio. Converted the dump to. Flipper Zero is a portable Tamagotchi-like multi-functional device developed for interaction with access control systems. Flipper Zero Credit Card Emulate credit cards Ultimate Hacking Tool for Hackers and Red Teaming by Mohit Yadav InfosecA Muti tool for Geeks and hacke. One pocket-sized device combines multiple tools RFID, RF, Infrared, HID emulation, GPIO, Hardware debugging, 1-Wire, Bluetooth, Wifi and more. We can do so much with such a simple connectionhttpsflippermaker. A correct answer in this case would be try NFC read If no read. EMULATE CARD. It's fully open-source and customizable, so you can extend it in whatever way you like. Converted the dump to. READ the card with NFC - READ and MAKE SURE you read all sectorshave all keys. Flipper Zero then saves the signal type to memory. Tag should be writable. Honeywell Nexwatch. At the right reader, those hex values are basically different passwords used to enter. dict to json online, hot boy sex

The frequency analyzer function is used to tie Sub-GHz reception with is completely different (doesnt even use the same antennas or RF chips) also there is no such unit as a millihertz. . Flipper zero nfc magic

RFID cards the way the Proxmark3 and Flipper Zero can, . . Flipper zero nfc magic women humping a man

Elechouse Proxmark III, Magic UID, YES, Unknown. These cards. Got some very cheap from ebay and they work fine. I have attached a screenshot of it. AFAIK only magic Gen 1a tagscards are supported. 2 (By nullableVoidPtr) (Updates By xMasterX) NFC Maker NTAG203 (by Willy-JL) NFC Maker NTAG215 (by Willy-JL) NFC Relay WIP (By leommxj) NFC Seader v1. You switched accounts on another tab or window. Select the card you want to emulate, then press Emulate. I read the NFC card. Got some very cheap from ebay and they work fine. 8 million. 0 C. Elechouse Proxmark III, Ultralight. In Flipper Mobile App, enter the pairing code displayed on the Flipper Zero screen. BUY NOW What is Flipper Zero Your cyber buddy. The Flipper Zero can interact with a lot more things you can seetouch vs. It loves to hack digital stuff around such as radio protocols, access control systems, hardware and more. Don&39;t move the card while reading. 2 sectors checked. That makes magic cards more powerfulthey can copy the UID and data of an original card. Of course, this is for educational purposes ONLY How to Install. Bluetooth remote After using it to control the phone, I have to re-pair the flipper to use the FZ Android app I sometimes want to use Bluetooth remote to control my phone. How NFC's Work To construct a working NFC file we have to understand how it works, for that I had to search proper documentation from both the manufactors and from. Check magic tag with app to make sure you have a compatible Gen1A tag. Go to Main Menu -> 125 kHz RFID -> Saved. Go to the app&39;s page and click or tap the Install button. You need to explicitly search for Gen1a cards, they&39;re also known as magic cards and they are the cards you need (they have a backdoor that allows you to rewrite the UID). Flipper Zero is a portable multi-tool for pentesters and geeks in a toy-like body. The documentation for this struct was generated from the following file githubworkspaceapplicationspluginsnfcmagicnfcmagici. Radar3d June 11, 2022, 518pm 1. would like to fuck around with the flipper This github repo has all the links you need to get these files, and it has other miscellaneous resources for your dolphin friend Maybe they should update the subreddit to let people know that GitHub and reading are required for 99 or what you. comshurikenhacksPatreon httpspatreon. NFC Fixed writing gen1a magic tags with invalid BCC by RogueMaster &183; Pull Request 571 &183; RogueMasterflipperzero-firmware-wPlugins &183; GitHub RogueMaster flipperzero-firmware-wPlugins Public forked from flipperdevicesflipperzero-firmware Sponsor Notifications Fork 1. Tested and its working but only. Flipper Zero can write data to Gen1 and Gen4 magic cards. RFID in Flipper Zero How RFID antenna works in Flipper Zero. Flipper Zero doesn&39;t allow users to save and emulate NFC bank cards, but it can read them. The Flipper Wifi Devboard v1 is a prototyping board with an ESP32-S2, USB-C, a few buttons and a multicolor LED. This is what i knowtried so far. In Flipper Mobile App, enter the pairing code displayed on the Flipper Zero screen. nfc flipperhacks. It loves hacking digital stuff, such as radio protocols, access control systems, hardware and. Flipper Zero Credit Card Emulate credit cards Ultimate Hacking Tool for Hackers and Red Teaming by Mohit Yadav InfosecA Muti tool for Geeks and hacke. Optional - use WIPE function to clear the tagcard. UHF for example uses the 840-960 MHz range. I have a Gen4 card with config block. Cost is considerably different too, the F0 is cheap by. After only 8 minutes, the funding goal of the campaign was already reached. So I have been trying to crack this card basically since I got my flipper. This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. plug your flipper into your computer or use the mobile appbluetooth. INTRODUCTION Lab401&39;s Magic NTAG 21x is an incredibly powerful card. About Press Copyright Contact us Creators Advertise Developers Terms Privacy Policy & Safety How YouTube works Test new features NFL Sunday Ticket Press Copyright. But when I try to emulate a NFC card Flipper is showing the icon that it is emulating, but when I scan it with my phone or another NFC reader, nothing is received. It&39;s fully open-source and customizable so you can extend it in whatever way you like. My guess is . h applications; plugins; nfcmagic; lib; magic; Generated by 1. In this video, we cover how toRapidly read, save and emulate 13. Find the name of the serial port device on your computer that corresponds to the dev board. Additional context. Radio processor ARM Cortex-M0 32-bit 32 MHz. Along with NFC, the Flipper Zero can read and clone RFID, including hotel cards (as in the picture, above). NFC Fixed writing gen1a magic tags with invalid BCC by RogueMaster &183; Pull Request 571 &183; RogueMasterflipperzero-firmware-wPlugins &183; GitHub RogueMaster flipperzero-firmware-wPlugins Public forked from flipperdevicesflipperzero-firmware Sponsor Notifications Fork 1. The Reader has a cache of allowed UIDs or asks live to a server. 2 (By nullableVoidPtr) (Updates By xMasterX) NFC Maker NTAG203 (by Willy-JL) NFC Maker NTAG215 (by Willy-JL) NFC Relay WIP (By leommxj) NFC Seader v1. Many metro cards store the "wallet" onboard (or validate it with a backend). With Flipper Zero, you can emulate saved 125 kHz cards. Flash 1024 KB (shared between application and radio) SRAM 256 KB (shared between application and radio). K &235; &240;4&250; &176;&248; &251;&191; x &240;&198; p&181; &240;&252; &177; &240;&198;&251; &240;&166;&249; &177; &240;o&249; &240;7&250; &177; &240;&250; N M0h L &240;&249;(h &240; &249; h &240;&249;3p&189;&191; x K &180; h &248; K&185; Dp xC&234; p&248; K " &240;&202;&185; 3 &237;&209;&241;&231; K h0&180; &196;&178; &248; &165;B &209; D"p x&234; p0&188; " &240;&174;&185; 3 &236;&209;&242;&231; K h &193;&248; &200; p " &240;&185; K h &185; " F &240;&185;&191;x K h B &191;O&240; &191; pKp F &240;. To support both frequencies we developed a dual-band RFID antenna that is situated on the bottom part of the device. SWD JTAG . Enables wireless emulation of magstripe data, using the inbuilt RFID coil. So I have been trying to crack this card basically since I got my flipper. You can also use Flipper Zero to create new NFC tags by copying the data from an existing tag and saving it to a blank tag using the NFC magic tool available from unleashed firmware unleashed-firmware. To get the reader&39;s keys and read the MIFARE Classic card, do the following Read and save the card with your Flipper Zero. In this video, we cover how toRapidly read, save and emulate 13. You need to explicitly search for Gen1a cards, they&39;re also known as magic cards and they are the cards you need (they have a backdoor that allows you to rewrite the UID). LoZio August 4, 2022, 302pm 1. Elechouse Proxmark III, Magic UID, YES, Unknown. It allows your flipper to trigger your phone to take a picture every X sec minutes. Pretty sure there is a decryption process as well involved in it, so its not. comradlinuxI wanted to show some of the similarities and differences between the Flipper mobile app and the Flipper desktop app. If they&39;re not labeled Gen1a or ultimate magic cards in the listing then chances are you have the wrong card. Read and save the card. Also, to my knowledge, mifare classic cards do nor support writing NDEF payloads to them (the links, wifi passwords, contacts etc) You should probably try using an NTAG instead. The device is able to read, copy, and emulate RFID and NFC tags, radio remotes, iButton, and digital access keys, along with a GPIO interface. matrix arms glock 19 slide. Make sure that your Flipper Zero reads all sectors or pages of the original card 2. Try the most frequent combinations and hope to hit a master key or a bug or try all possible combinations and. You can also use Flipper Zero to create new NFC tags by copying the data from an existing tag and saving it to a blank tag using the NFC magic tool available from unleashed firmware unleashed-firmware One of the key features of the NFC Magic tool is its ability to write NFC tags. Flipper Zero logs can only be viewed when the Developer Board is connected via USB. That&39;s my experience, as well. (Nested), mfcuk. In-depth University Hid Iclass NFC card. py downloads mfkey logs from flipper, calculate keys, updates. These help it capture, store, clone and emulate wireless signals. magic Directory Reference. You should use Applications Tools NFC Magic Write Gen1A select saved dump. Flipper Zero has a built-in NFC module based on a ST25R3916 NFC chip and a 13. Got some very cheap from ebay and they work fine. The card works correctly on all my devices except Flipper Zero (I tested it on 2 flippers). NFC application menu. You are fine with the standard firmware. NFC Magic Tag emulation - FlipperdevicesFlipperzero-Firmware NFC Magic Tag emulation This issue has been tracked since 2023-01-11. INTRODUCTION Lab401&39;s Magic NTAG 21x is an incredibly powerful card. The card is a Miface Classic 1K. 8 Total 70 Files I DO NOT OWN ANY OF THESE LINKSVIDEOS This is my first GitHub Repo, please don&x27;t blame) You know any other site or want to share a videowebsite too GitHub w0lfzk1nD Discord ToxicWolf2468 Infos. . legisscan