The Flipper Zero is just a stupid toy in my opinion. You can do everything a Flipper Zero can in Kali with the aforementioned HackRF One. But why?! Unless you're a pentester or are trying to learn of the vulnerabilities out there to help better mitigate them it's all completely useless.
It's just like the Wi-Fi Pineapple. Nice and all, has its own cloud (I don't care for) but completely useless unless you're a pentester/system Admin. And with 802.11w you're not hacking crap... Well, there are other methods like a beacon storm or whatever...
To the OP, if you go to the RTL-SDR blog there's lots of blog posts on all kinds of cool stuff you can do. One project I've been meaning to do is monitor the TPMS transmissions of passing cars and build up a database of those cars to see who comes down the street at different times..

Be interesting I guess.
Oh, another thing you could do is hook that HackRF to a tablet and monitor ADS-B on the go. I did this at an airshow. Well, not on the property as scanners and whatnot were banned. LOL There's an App for this but I don't remember its name. I'm sure you could find it in your play store...