Skip to content Skip to footer
0 items - £0.00 0

A look at Flipper Zero, a $200 portable security penetration testing tool for hackers of all levels to intercept and replay signals from IoT sensors and more (Dhruv Mehrotra/Wired)