Is The Flipper Zero Useful For Anything?

Sdílet
Vložit
  • čas přidán 20. 05. 2024
  • I've been hearing about this little gadget for a while and decided to try it out. This is NOT a sponsored review by the way, I bought this myself to see if it would be useful for any of my projects.
    So far I'm kind of disappointed with the thing. It does a bunch of stuff... sort of... but I already have single-purpose gadgets like a frequency counter, microchip scanner, and RFID reader/writer that work better. The radio module also seems inaccurate and somewhat restricted.
    For all the hype around this thing, I can't really think of a practical use for it! Let me know in the comments if you have any ideas (legal please :-) ).
    Saveitforparts t-shirts and other merch at saveitforparts.myspreadshop.com/
    Join this channel to get access to perks:
    / @saveitforparts
    Or support me via Patreon at / saveitforparts
  • Věda a technologie

Komentáře • 837

  • @NicolyaLS
    @NicolyaLS Před 8 měsíci +516

    "To use this tool as a hacking tool, you must first hack this tool"

  • @Riooooboy
    @Riooooboy Před 6 měsíci +743

    I work as a general contractor, my Flipper has been one of my favorite tools I have ever owned. A lot of my clients live in gated communities, apartment complexes, etc. Being able to get in and out of these communities with a pushbutton is one of the most pleasant feelings in the world, that is all. No memorizing codes, don't have to do shit, I can even open some of my customers garages if they ever need me to. Of course, I have to program it first, but it takes seconds

    • @Kuhmodo
      @Kuhmodo Před 6 měsíci

      Yeah I use my flipper more for convenience than some Project Mayhem type of stuff. Save a lot of day to day/ week to week key fobs and what not to it. Instead of having to keep up with the office key, the gym key, the parking garage key, the gate code, etc. I just pull out the flipper and use it. Also, flipper nerfed a lot of their features so this thing wouldn't get banned in more places. You can somewhat 'jailbreak it' to access a lot of these gate codes, and even get a full library of remotes without having to program any.
      Additionally, I think the BadUSB is cool, but that can definitely be where the real hacker stuff comes in. I played around with a few scripts, and stopped. You can download scripts to brute force laptop passwords, and a bunch of other things. I really think the makers wanted to downplay it's capabilities to avoid getting banned. Still more powerful tools out there, but it was limited to what it can do out of the box.

    • @BizarreBear
      @BizarreBear Před 4 měsíci +4

      T

    • @kiloalldayerryday1364
      @kiloalldayerryday1364 Před 3 měsíci +14

      I'm a contractor/electrician. My job is similar to yours any tips or can you point me in the right direction as far as what could be useful? I just purchased one based on your advice.

    • @TummySausage
      @TummySausage Před 3 měsíci +5

      Hey man, I use my flipper for opening my gated community gate, but I cannot for the life of me figure out how to program it as a garage remote. What steps did you take? I have the Rougemaster CFW if that helps

    • @mr.walrus2107
      @mr.walrus2107 Před 3 měsíci +10

      @@TummySausage the problem is most garages have "rolling codes" which you should look up, its probably why you cant do it on yours

  • @nicholaslewis7208
    @nicholaslewis7208 Před 8 měsíci +2010

    You need to run custom firmware on there. This will open a whole bunch more.

    • @3nertia
      @3nertia Před 8 měsíci +46

      Which custom firmware? Or are you suggesting he write his own?

    • @jboomhauer
      @jboomhauer Před 8 měsíci +95

      ​@@3nertiaroguemaster seems good. But it depends on the actual usecase.

    • @3nertia
      @3nertia Před 8 měsíci +33

      @@tripplefives1402 That knowledge is a bit intricate for such a device lol

    • @3nertia
      @3nertia Před 8 měsíci +3

      @@jboomhauer Thank you!

    • @imagitu6409
      @imagitu6409 Před 8 měsíci

      @@3nertia RougeMaster

  • @TemporalRecall
    @TemporalRecall Před 8 měsíci +681

    Quick note about recording the car fob: If your car was close enough to receive your keyfob at time of recording then when you replayed the keyfob signal the car will reject receiving that signal a second time. This is thankfully due to most cars having a "rolling code" that changes with each button press which prevent replays... usually.

    • @cdoublejj
      @cdoublejj Před 8 měsíci +128

      my car has a rolling feature. you insert a piece of brass in to a specially shaped hole and roll the brass forward via it's attached miniature handle.

    • @TemporalRecall
      @TemporalRecall Před 8 měsíci +6

      @saveitforparts - You might retry recording the fob activation when you're a far enough distance away from the car.
      Or if you can put the fob and the Flipper in the equivalent of a Faraday Cage / metal box when you activate the fob, that could work too.
      Or you could use another radio very close to your car that would jam reception of the signal, but not trip up the Flipper.

    • @vinny142
      @vinny142 Před 8 měsíci +33

      It's called a "rolling code" system and lots of RF-based systems use it. Every time you use the fob it moves to the next code in a pre-programmes set. The car remembers which code you used last time and only opens if the code you send is in the next X codes in that list. If not, it doesn't open. In fact if you play with your keyfob too much you may move the fob to a code outside of the expected set of codes of your car and you'll have to re-sync the fob to the car.
      So yeah, moist RF systems have ptotection against these simple replay attacks.

    • @RobertBreckenridge13
      @RobertBreckenridge13 Před 8 měsíci +24

      This can be used for a denial of service attack because if the car computer reads the same (cloned) signal/code coming in a second time, it assumes it is an attack, and locks the remote fob with that ID out. The physical key will still work, but the owner will have to get the key fob re-synched at the dealership. This can get annoying fast for obvious reasons.

    • @thomashenry4798
      @thomashenry4798 Před 8 měsíci +6

      @@vinny142 Its probably less of a list and more an algorithm that manipulates an initial seed value in a programmatic fashion. All the car needs is the same seed value, and with unique seed values your fob wont unlock someone elses car.

  • @FowlerAskew
    @FowlerAskew Před 8 měsíci +219

    The separate on and off buttons are quite helpful for professional A/V situations where you might not be able to immediately tell if the projector has turned on or not. Instead of just telling the projector to change to an ambiguous "the opposite of the current state", you can specify exactly which state you're looking for.
    The result is that you can just spam the power button without needing to worry that you're turning it on and off and on and off and on....

  • @dylanlaunspach2859
    @dylanlaunspach2859 Před 8 měsíci +104

    In my time with owning a flipper, I have realised that it doesn't do anything that other devices can't do, the only advantage is the tint size. All of the issues thst you have mentioned can be avoided by downloading a custom firmware, I use flipper unleashed. The main downside of the flipper is the lack of power, it often struggles with range and suchlike. I plan on making some external modules for the most often used modes. I see it in the same way that you said, as a multitool. It does the same job as dedicated tools, in a more compact size profile but not as well

  • @LemmaEOF
    @LemmaEOF Před 8 měsíci +263

    iButton is not actually some Apple nonsense! It's a one-wire communication protocol used in a lot of older security keys and even as a transit pass in some cities! It also goes by the names "touchmemory" or "dallas keys".

    • @twocrowsdown
      @twocrowsdown Před 8 měsíci +18

      We use iButton to identify drivers and road tankers at a fuel loading facility in Australia. I’ve been wanting to try storing all my iButton ID’s on the Flipper because every time I swap tanker trailers I need to use the associated iButton - if I have them all on my device they’re effectively a backup (or spare) of the original. The only problem being using the device while at the gantry goes against all the safety protocols for the safe loading of flammable liquids😢. I could probably use it at the automatic security gate at the entrance and exit of the facility though.

    • @inothome
      @inothome Před 8 měsíci +5

      Yup, Dallas 1-Wire. That's what the contacts on the back are for.

    • @spot1401
      @spot1401 Před 8 měsíci

      @@inothome any idea if I can connect and read iButton thermometers? would be a great application in my science projects...

    • @DieselRamcharger
      @DieselRamcharger Před 8 měsíci +1

      @@twocrowsdown good way to get fired and tossed in prison.

    • @anomicxtreme
      @anomicxtreme Před 8 měsíci

      yes@@spot1401

  • @ericlotze7724
    @ericlotze7724 Před 8 měsíci +252

    I want one largely to just use as a GREAT “universal remote”. No messing with button pressing/holding, just a nice GUI and it can control all the stuff not just IR devices.

    • @VynVdragon
      @VynVdragon Před 8 měsíci +19

      There are *much* cheaper devices for that, like anything lilygo makes.
      The flipper zero is kind of very overpriced for the features...

    • @Cowloverdude
      @Cowloverdude Před 8 měsíci +16

      @@VynVdragon I agree but to be fair I have a flipper and the online repositories people upload of all the different IR brand and model controls for a big variety of equipment beyond just TVs and projectors or whatever. Sadly I live in the U.S. but Ive always wanted to mess with those A/Cs that are popular in Europe you know the white rectangular ones mounted indoors with the compressor mounted by the window outside. You could make everyone’s day by increasing the intensity of some AC in a very busy hot supermarket lol be a saint but yeah otherwise there are a slew of universal remotes that exist already including ones with much much stronger IR blasters than the flipper has (I have one myself obv I know it’s not that strong of a blaster) so you can do the actual funny stuff like turning off neighbors TV from two houses away or whatever I remember one was literally sold for that purpose I think it was called TV B Gone or something lol

    • @ytdrachengame1157
      @ytdrachengame1157 Před 8 měsíci +6

      For a good ir remote hardware buttons are a must.

    • @VynVdragon
      @VynVdragon Před 8 měsíci +3

      @@Cowloverdude there's a bunch of software options to upload to esp32 and esp8266 for remote IR too

    • @mediumzoning
      @mediumzoning Před 8 měsíci +10

      lol I just want to use it to pirate amiibos

  • @60gregma
    @60gregma Před 8 měsíci +210

    A lot of people do not understand RFID. These devices do not transmit data unless they are in close proximity to a reading device. which briefly powers them just long enough to send a packet of data. I think you could probably do the same thing with NFC reader software installed on any modern cellphone.

    • @jeremyloveslinux
      @jeremyloveslinux Před 8 měsíci +34

      I don’t think most cellphones do 125kHz rfid, only the 13 MHz “NFC” stuff

    • @crsv7armhl
      @crsv7armhl Před 8 měsíci +3

      @@jeremyloveslinux Correct

    • @theussmirage
      @theussmirage Před 8 měsíci

      My workplace uses NFC tags for security when they do rounds, and I can confirm my phone could easily read them, and likely could overwrite them rendering them useless. I use NFC tags at home so I had an app already for that.

    • @crsv7armhl
      @crsv7armhl Před 8 měsíci +6

      @@theussmirage NFC is not RFID

    • @Magneticitist
      @Magneticitist Před 7 měsíci

      Near field, though I suppose "near" can be relative

  • @command8783
    @command8783 Před 8 měsíci +292

    I look at this flipper thing and it reminds me of the bygone days of PSP hacking. Back then you had firmware, flashing and all the cool software people came up with on forums you could even access through the PSP's internet Tbrowser. The fat PSP came with an RFID sensor which made it ideal as a grabber for remotes; I had the AC remote hotkey'd in, as well as the school projector remote :D

    • @vulturedot3x3
      @vulturedot3x3 Před 8 měsíci +8

      IRshell?

    • @xbiggxx
      @xbiggxx Před 7 měsíci

      @@fuchsia4326 kids arent playing with retro handhelds bro and powkiddy is one of the worst kinds you can get

    • @dj0ignacio
      @dj0ignacio Před 7 měsíci +13

      I think you mean Infrared transmitter/receiver. Not RFID.

    • @paisa1990ac
      @paisa1990ac Před 6 měsíci +1

      The fat psp was my drug😂 after it i started softmoded so many mp3 and phones. Work machines/cameras/networks/printers/vehicles/forklifts its considered geeky asfuk so no one cares if u do it…..all thanks to psp ❤

    • @Haunting_Shadow
      @Haunting_Shadow Před 6 měsíci +3

      Unfortunately, I got into the hacking scene a little later, when the PSP 3000 was released.
      No Pandora battery, and basically had to wait for Pro CFW or others that were released, like Cold bird's (Thefl0w) stuff.
      No infared on the 3000, but I did get a 1000 later on and gave it to a brother of mine. I don't remember if I was able to get IRshell to work. 😞

  • @libertyauto
    @libertyauto Před 8 měsíci +67

    If you ever decide to automate your home to manipulate your projector, you will be very grateful for its discreet On and Off signals. Toggling power is hard to program around since you have no guarantee of starting state.
    Thanks for your videos.

  • @jordansime6684
    @jordansime6684 Před 8 měsíci +48

    I really appreciate your perspective on updates. On one hand, not updating some things has the potential to leave the user in a vulnerable state. On the other, it can (and often does) strip away features, or add things that benefit the manufacturer and not you. Even if it's just increased data collection that takes performance/battery life away from you. It's something worthy of consideration and discussion in my opinion.

  • @HAGSLAB
    @HAGSLAB Před 8 měsíci +46

    I have the Xtreme firmware on mine and have tried it on multiple garage doors, at least two of them could be opened after capturing the signal once. They both had a vulnerable rolling key based protocol. The IR functionality can be both fun and useful. I've used it to turn on the TV when I can't find the remote in hotels etc. I was also able to clone some access cards, for a gym for example. Some of the GPIO apps are nice too. The signal generator and apps for testing various sensors. Bad USB is very nice in a penetration test scenario. If you get one of the WiFi addon boards you can also do de-authing and some other stuff. A lot of people (including my kid) have been lead to believe that this device can "hack" anything. Mostly because of fake TikTok clips. But it's a great device with lots of features. My girlfriend has played way too much Tetris on it as well. 😄

  • @user-my4fu3os2p
    @user-my4fu3os2p Před 8 měsíci +110

    RSSI = "receive signal strength indicator" in dB relative to 1 milliwatt (0 dB is 1 milliwatt on the antenna). Typical lower receiver sensitivity is going to be from -90 dB to -120 dB. It looks like you can set a threshold of when the device will start recording as sort of a squelch feature.

  • @thomashenry4798
    @thomashenry4798 Před 8 měsíci +54

    It did not lock the car because vehicles and keyfobs use a synchronous rolling code. The car and the key have a seed value stored in them, and whenever you send a command such as lock, unlock, etc, using the fob it uses that seed value and then they update the value internally. By recording the key fob you are replaying an old value. So the car wont listen to it. You need to do whats called a Rolljam attack which will prevent the car from hearing the keyfob while you record the value.
    Buyer beware! This can disassociate the fob from your car and you need to manually reset the rolling code inside the vehicle in order to reassociate the key fob with your vehicle. If your car doesnt allow you to do this manually you might need to have it taken to a dealership. Its not such a problem if you have a metal key in addition to your fob. If you are entirely pushbutton though as many modern vehicles are...
    You wont be able to drive your car. And thus you will have to have it towed to a dealership.

    • @paulgemperlein626
      @paulgemperlein626 Před 6 měsíci +4

      If it's push-to-start you can almost always hold the fob to the button and it will read it using NFC (or something similar, not sure) to allow you to start the car. This is mostly meant as a way to still be able to start the car if the fob battery dies.

    • @fireteamomega2343
      @fireteamomega2343 Před 3 měsíci +1

      You are correct and I just want to say that there is a workaround for this basically it's just an algorithm and a process of figuring out the hex table wildcards. But like a lot of things it wouldn't be responsible to post exactly how to do it.

    • @samdunn717
      @samdunn717 Před 2 měsíci

      it's amazing how many "keyless" fobs have keys hidden in them. I couldn't believe it the first time someone showed me my fob had a really stripped down tiny key inside it. Push button start just needed the key to be in car, even when dead.

    • @Ace_of_Horns
      @Ace_of_Horns Před měsícem

      ​​@@samdunn717 those physical keys are for the door/glove box. There's no ignition to insert them into. It'd be cool if there was though.

  • @calebdalby4803
    @calebdalby4803 Před 2 měsíci +9

    I remember one of my friends got one of these and started testing it out with Flipper Unleashed... he then proceeded to accidentally change his AC unit from Fahrenheit to Celsius, couldnt figure out how to change it back, and then sold it to one of his uncles friends 💀

  • @jgiesbre1
    @jgiesbre1 Před 8 měsíci +21

    Also badusb is keyboard emulation to inject a payload, for malicious or prank purposes. Custom firmware adds BadBT which does the same thing to affected devices without even needing to connect physically

  • @tontoepfer
    @tontoepfer Před 3 měsíci +6

    I'm a A/V technician, I mostly use the flipper to emulate different IR remotes so I can have all the remotes I need in my pocket. I also think the rubber ducky USB scripts are immensly powerful and usefull. Imagine having to change say the network config like ip and submask on 5 different machines or download a bunch of software that you need on multiple machines. Even tho the option is called bad usb, for me it's a really neat timesaver

  • @user-tb9zn4vz8r
    @user-tb9zn4vz8r Před měsícem +13

    Did you just do a CAT scan?

  • @GeoffereyEakinsTech
    @GeoffereyEakinsTech Před 8 měsíci +12

    I use mine as a vault for all the RFID cards used to access different locations I service. If I visit a location and they loan me an access card I just clone it and give it back or generate one on fly and add to whatever system they use. It also came in handy to re-purpose some ioProx cards that we were originally going to throw out because we moved to an HID access based badge system.

  • @TheChefmike66
    @TheChefmike66 Před 8 měsíci +38

    I've got this device on my wish list, for no reason other than it seems fun and cool. I'm no criminal. I have researched it somewhat (watched youTube vids). You are going to get tons of great advice from actual users, so let me just ask that you please do an update soon!!!!! It was frustrating to see your results when I had seen others do some spooky, cool stuff! I have never seen weather satellite photos from junk before, so I have complete confidence in you, dude! I really love your channel!

    • @saveitforparts
      @saveitforparts  Před 8 měsíci +9

      I keep hearing that the "other" firmware options are better, but also that CZcams gets twitchy about videos with that, so if I jailbreak it I might not be able to show much of that :-P

    • @sdjhgfkshfswdfhskljh3360
      @sdjhgfkshfswdfhskljh3360 Před 8 měsíci +2

      ​@@saveitforparts without update your review feels unfair.
      Of course, you may not have known how to use this device correctly before.
      But now you know.

    • @TheChefmike66
      @TheChefmike66 Před 8 měsíci

      Yeah roger that.@@saveitforparts

    • @dagfinissocool
      @dagfinissocool Před 2 měsíci +2

      @@sdjhgfkshfswdfhskljh3360 it's his video! like who tf are you to tell him it's unfair? how about you make your own "fair" review and publish on your own channel..

    • @MyTube4Utoo
      @MyTube4Utoo Před měsícem

      ​@@dagfinissocool He's a guy with an opinion. Like you, obviously. Now quit being a dik.

  • @nobodynoone2500
    @nobodynoone2500 Před 8 měsíci +18

    Missed a lot of features and got a few wrong, but it's a fun tool and might take weeks to really discover its capabilities.

  • @productisright
    @productisright Před 7 měsíci +16

    Fresh out the box flipper software is very minimal but when you install either of the 2 popular custom firmwares then all those restrictions are gone and the world is your to mess with

  • @HaralHeisto
    @HaralHeisto Před 8 měsíci +89

    The reason is didn't let you save and replay the first garage door code is that it recognised the protocol as being from a device that uses rolling codes.
    The dev team are paranoid about causing desynchronization issues between existing keyfob and reader (both for cars and garage doors) so they've made the choice to block the send. It's definitely not a government imposed decision. On the plus side this means your garage door is immune to replay attacks.
    The second garage door is FCC regulations - in the US there are some garage door openers that operate on a licensed band. Only devices made by the license holder can transmit there, so the Flipper isn't legally allowed to. Unfortunately, this isn't respected by chinese equipment manufacturers, so many of them work in the same licensed band. Flipper is under a lot of scrutiny, so has to really follow the letter of the law.

    • @Cowloverdude
      @Cowloverdude Před 8 měsíci +11

      Nothing is respected by Chinese manufacturers lol

    • @Corn0nTheCobb
      @Corn0nTheCobb Před 6 měsíci +2

      Is there a custom firmware that can unlock the ability to receive & transmit on those licensed frequencies?

    • @HaralHeisto
      @HaralHeisto Před 6 měsíci

      @@Corn0nTheCobb The stock firmware can receive on the frequencies already (it does detect the garage door opener after all). Transmitting would be breaking the law - the license to transmit on those frequencies is attached to the device, not the operator. I won't help you break the law, sorry. Lobby your representative or the FCC to open up those frequencies.

    • @Corn0nTheCobb
      @Corn0nTheCobb Před 6 měsíci +2

      @@HaralHeisto I know, but it's not a law I care about. I understand though. Thanks!

  • @charlesurrea1451
    @charlesurrea1451 Před 8 měsíci +28

    Dude! I've had mine for a few months now and I love it!
    But I'm also the guy who bought a Cat S61 for the upgrade.
    As an old Radiohead, this thing has got all kinds of abilities.
    I use the IR for my window shaker!
    Great for figuring out what your transmitting at too.
    It can't spoof rolling code systems and other high security.
    That was purposeful in the design.
    The GPIO can control any small device similar to PLC.
    I didn't know it did pets!
    You were looking at every BT, Cell or other wireless device around.
    It will save a list over time for you.
    You can physically hunt them with RSSI. Fox and hound style.
    I'm sure one of your little parabolics will do the trick.
    RSSi is the line at the bottom. You raise it to filter out nosier/weak signals.
    You played the noise back to the car!
    You need to hack the region settings. If you want play that way.

  • @beatsbyandrew
    @beatsbyandrew Před 8 měsíci +26

    Highly recommend the unleashed firmware - one day at work this device saved me twice, first as a keyboard and mouse to interface with a headless computer and second when a TV I had to configure had a broken remote and I was able to download codes and even customize a page to quickly interface with it.

  • @naikrovek
    @naikrovek Před 8 měsíci +25

    ibutton is like a coin cell looking thing that runs Java, I believe. Used in apartment complexes as door keys, sometimes. inside the ibutton is a small computer and when you press the button up against a receptacle there's a challenge/response thing over a 1-wire protocol and if each half gives the right answers to things then (in the case of an apartment complex) unlocks the door. Sun Microsystems even made rings with built-in iButtons. Still commonly used, I believe. Definitely not apple.

    • @patchvonbraun
      @patchvonbraun Před 8 měsíci +1

      Back when I was a steeley-eyed security dev, I had an iButton ring. It was too small for me, though, so I wasn't in the habit of wearing it. I remember McDonalds used iButton fobs for employees logging-in to the sales terminals, back when iButtons were popular.

    • @gorak9000
      @gorak9000 Před 8 měsíci

      My local driving range uses a iButton fob to get balls from the machine

    • @Sven_Dongle
      @Sven_Dongle Před 3 měsíci

      iButton uses the 1-wire protocol and is based on the javachip/javacard API, the same chipset and APi that still powers billions of smartcards. At JavaOne 1998 Sun introduced the JavaRing, the original setup provided in the SWAG bag that plugged into a reader that sent a REST request to a server that lit a pixel that represented you in a giant mosaic that was supposed to gradually appear in a large overhead screen. I remember hacking those requests so they had to shut it down and actually implement the security protocols built into the ring. Still have that ring somewhere. Ah, memories.

    • @Sven_Dongle
      @Sven_Dongle Před 3 měsíci

      Its actually an embedded subset version of Java called the JavaCard API that runs on the JavaChip architecture. The iButton implements security protocols in JavaCard and also includes tamper resistance that zeros the stored data if physical or electromagnetic tampering is detected.

  • @atmel9077
    @atmel9077 Před 8 měsíci +5

    Fun fact : using an ESP32 you can transmit at 433 MHz, using the "LED controller" LEDC peripheral.
    You need to set the frequency to 33.875 MHz and the resolution to 1 bit using the ledcSetup function.
    You can then transmit by toggling the PWM between 0 and 1 using ledcWrite.
    Of course it transmits a whole bunch of harmonics at frequencies it's not supposed to, and one of them falls close to 433.92 MHz.
    Using a short piece of wire it can transmit up to 10 meters.

  • @mugakamurakumo
    @mugakamurakumo Před 3 měsíci +3

    Who is more powerful in terms of hacking? I'm well-versed in Raspberry Pi 4 been wanting a Pi for the longest time. First time hearing about Flipper Zero.
    You are right. These are good for those of us interested in ethical hacking.

  • @alanwatts8239
    @alanwatts8239 Před 8 měsíci +121

    If this guy can hijack a russian satellite's images with an antena made of literally trash i'm worried about what he can do with a flipper

    • @johnblanchard8601
      @johnblanchard8601 Před 8 měsíci +25

      Luckily he only uses his powers for good not evil.....

    • @dienadel30
      @dienadel30 Před 8 měsíci +42

      He didn't hijack anything the Russian sat was transmitting for all to see. :)

    • @jaksilver3656
      @jaksilver3656 Před 8 měsíci

      @@johnblanchard8601 as far as we know

    • @brockhuber6859
      @brockhuber6859 Před 6 měsíci

      Freedom>metric....I trust him 💯

  • @saltless_h2o
    @saltless_h2o Před 8 měsíci +9

    Unleashed / Xtreme / Roguemaster... You wont be disappointed.

    • @ClickClack_Bam
      @ClickClack_Bam Před 8 měsíci +2

      I haven't tried anything but the Xtreme firmware.
      Most of the biggest names using the Flipper Zero seem to run Xtreme.
      I don't think there's anything there others do that Xtreme doesn't.
      They update it all the time to the latest abilities.

  • @CarlForgey
    @CarlForgey Před 6 měsíci +4

    You don't need to say quote unquote hacking. Just because you're not doing something illegal or immoral doesn't mean you're not hacking.

  • @zsi
    @zsi Před 8 měsíci +6

    It didn't unlock your car because your car is using rolling codes. If your keyfob is near the car, the signal you recorded is burned and invalidated after the first use. You would need to jam at the same time. For a real test, record your fob in a daraday cage or far away from ypur car and then replay it. Chances are, if you fet the recording right, it will work. This attack is known as RollJam and I have a Python script I developed myself to do this on my own car and garage opener.
    If you go to apartment complexes or gated communities, their gates usually do not use rolling codes. So, you could sit there and record when someone opens the gate and then have permanent access. You can do that very easily with a FlipperZero. A car requires a little more prep, but mot impossible with a FlipperZero.

  • @sethswheelhouse
    @sethswheelhouse Před 8 měsíci +26

    Use the dark firmware. It gets updates almost weekly, and opens up a lot.

  • @godividarr
    @godividarr Před 8 měsíci +9

    They ship them nerfed to appease regulators. Better firmware will enable more functionality.
    Also: most cars and garage doors use rolling codes these days. It's much harder to crack than just playback.

  • @TylerTechUTube
    @TylerTechUTube Před 3 měsíci +1

    Thank you for the video, If I had watched this sooner I may not have ordered one but i'm sure I will come up with some project to take advantage of it!

  • @DemetryRomanowski
    @DemetryRomanowski Před 8 měsíci +4

    The reason why it didn't work on your car is because of the implementation of security on modern car remotes. When remote locking first started appearing replay attacks where very real and a huge problem, someone would sit in a parking lot wait for you to lock or unlock your vehicle then modify and or replay that message gaining access to your vehicle. These days however there is a small security algorithm running on the fob and on the vehicles computer creating a rolling encryption key that keeps changing every time you use that fob, it has to match with the vehicle computer, otherwise it just ignores it.
    Its still possible to "replay" but it requires you to reverse engineer that algorithm, and run it at the same point as it is currently in the vehicle you are attacking.

  • @jgames01
    @jgames01 Před 8 měsíci +27

    I would love to see a follow up video about putting custom firmware on that bad boy!

    • @saveitforparts
      @saveitforparts  Před 8 měsíci +8

      I keep hearing that the "other" firmware options are better, but also that CZcams gets twitchy about videos with that, so if I jailbreak it I might not be able to show much of that :-P

    • @firenado4295
      @firenado4295 Před 8 měsíci +7

      @@saveitforparts you don't have to say you jailbroke it, you just "updated the software". It would be nice to see all of the capabilities of the unit without restriction since its a pain that you payed for the device and cant use all of it. also I wonder what you can add to it through the gpio pins.

    • @fredfred2363
      @fredfred2363 Před 3 měsíci

      Yeah, but some Karen will get upset and then report the video. He doesn't want a take-down notice...

  • @ShadowOfMachines
    @ShadowOfMachines Před 7 měsíci +2

    I've used this to test the RFID blocking claims of wallets and be a backup/secondary remote for all kinds of things at home.

  • @patchvonbraun
    @patchvonbraun Před 8 měsíci +6

    The RF "core" of this device is a TI CC1101 multi-mode RF transceiver chip that "understands" several different modulation standards and (I think) protocol/coding standards. It has an RSSI output, and can scan the tuner fairly quickly, so you can use that as a scanning spectrum analyser with a fixed RBW. It's not really an SDR in any meaningful way.

    • @gorak9000
      @gorak9000 Před 8 měsíci +1

      This is like the script kiddy version of an SDR. Great for emulating stuff someone else has already figured out, but a real SDR and a full fledged suite like GNU Radio is a million times more powerful, but you need to know what you're doing, not just press a few buttons on your tomogachi dolphin

  • @jamesc9168
    @jamesc9168 Před 8 měsíci +7

    I sense a new era of Save It For Parts on the horizon 🌙

  • @Gunbudder
    @Gunbudder Před 8 měsíci +10

    David Beckham's car was stolen i think 4 times using a key fob playback device lol. i love that the flipper is making RF hacking so easy because now manufacturers are being forced to upgrade their security

  • @andrewhodgkin11
    @andrewhodgkin11 Před 4 měsíci +4

    The custom firmware will do the garage opening and counts on what your car uses if your car uses rolling code then you’ll have to record the remote being outta distance from the car

  • @Timetofly8888
    @Timetofly8888 Před 8 měsíci +10

    The way you open boxes with knives, one would think you really don't like your Thumb! , that made me anxious! 😯🤣🤣

  • @Jbrimbelibap
    @Jbrimbelibap Před 8 měsíci +11

    Flipper definetly needs custom firmware, there's way too many restrictions (but you know gotta keep it legal by default)
    Doing a replay attack on your garage door should have been the easiest thing ever
    It's just a CC1101 chip inside for the radio, that's what you'd use on any micro controller based project that needs to transmit and receive below 1ghz
    On a side note you can actually do NFC and IR stuff with any rooted android phone that has an ir blaster, so flipper is only good for RFID and SubGHz radio imo

  • @automixdiagnostics
    @automixdiagnostics Před 8 měsíci +2

    “Received Signal Strength Indicator,” is a measurement of how well your device can hear a signal. In other words, RSSI is a value for determining a good wireless connection.

  • @JBrd79
    @JBrd79 Před 4 měsíci +8

    Nah bro, the Flipper Zero is absolutely worthless - which is why you should send me YOURS 😎

  • @devinholland2189
    @devinholland2189 Před 8 měsíci +4

    You can use the Ir remote with your camera. Upgrade to one of the non hindered firmware for a bunch more features.

  • @michaellichter4091
    @michaellichter4091 Před 8 měsíci +4

    This is a truly beautiful handy device; I haven't seen it described in such detail before; it's a Swiss Army knife.

  • @madsolbusinessaccount4703
    @madsolbusinessaccount4703 Před 4 měsíci +1

    In the case of trying to capture/emulate signals from specific frequencies you would want to raise the rssi to get rid of unwanted noise the biggest reason people can’t get these to work is because we live in a world of satellites and fm radios in every car you will almost always have some sort of egress, specifically in this video he demonstrated that his flipper was picking up stray signals definitely coming from a Bluetooth device. In all honesty it depends on the device: you won’t see a key fob putting out 8db of signal so it’s kinda hard to judge what levels something should be coming in. Also a great time to learn what frequencies are what so that you don’t go messing around the LTE bands or cause your neighbor to lose his direct tv channels. Clearly you won’t be blowing any telecom nodes with a flipper BUT a hackrf one maybe

  • @NeonLemonAcid
    @NeonLemonAcid Před 8 měsíci +12

    I got this primarily as a more convenient Proxmark alternative. Those alone are very expensive, the one I have has become increasingly finicky, and I’m left preferring older versions of the software. The antennas in the Flipper have generally been a lot more consistent than other hardware I’ve used in cases where I’ve wanted to clone a work badge to the 125kHz tag I implanted in my left hand, or some other seemingly simple operation.
    I’ve also found some novel applications that I won’t share here c;

    • @victortorres1585
      @victortorres1585 Před 7 měsíci

      Novel like?

    • @jonnyb569
      @jonnyb569 Před 6 měsíci

      I’m honestly so curious how you got that tag implanted in your hand

    • @RichardClarkCalamity
      @RichardClarkCalamity Před 4 měsíci

      what Implants do you have ? What do you use the flipper for with them? I have 9 of them all from DT .

  • @migalito1955
    @migalito1955 Před 3 měsíci +2

    Interesting.
    This is the entrance to a deep rabbit hole that will have to wait a bit because I have too many pots on the stove.
    But, down the road yea, I'd like to experiment a bit which is where all the fun lay.

  • @Mavi222
    @Mavi222 Před 8 měsíci +8

    5:32 you could've save the chip data and then emulate it back and use your halo reader to show if it shows the same thing.

  • @EMleRoux
    @EMleRoux Před 8 měsíci +9

    I suspect the whole Flipper branding is an homage to the Cyber-Dolphin in Johnny Mnemonic. (The cartoon even looks similar).

    • @dilbertnewton6864
      @dilbertnewton6864 Před 8 měsíci +3

      It goes back even further to a 60's tv show 'flipper' about a boy and his dolphin.

  • @danielktdoranie
    @danielktdoranie Před 8 měsíci +3

    6:25 I have a problem with spurious emissions too 😢
    7:38 there’s no point in trying to unlock a modem car as the key changes at random, older cars older than 2008 or 2006 will unlock.
    9:04 stock firmware is locked down, Unleashed firmware is the best IMHO

  • @khatharrmalkavian3306
    @khatharrmalkavian3306 Před 8 měsíci +1

    I can tell that this is not a sponsored review because you got the right answer.

  • @TheFlacker99
    @TheFlacker99 Před 6 měsíci +1

    I'm looking into buying a used one to save some money, thanks for the video!

  • @aaroncook2996
    @aaroncook2996 Před 7 měsíci +1

    I would bet the iButton feature is referring to the little fobs that use the 1-Wire protocol over physical contacts. It just sends a simple ID over the bus. Probably could use the GPIO to read one of them.

  • @TheFreeBro
    @TheFreeBro Před 8 měsíci +15

    You are very kind to go out and buy a microchip reading tool just to help pets get back home. You are now number 4 on my list of good people

    • @ZVEKOfficial
      @ZVEKOfficial Před 8 měsíci

      who are the other 3 ?

    • @technoman9000
      @technoman9000 Před 7 měsíci +2

      @@ZVEKOfficial Bill Gates, Johnny Depp, and Hitler

  • @agoddamnferret
    @agoddamnferret Před 8 měsíci +5

    it would be good for an IT team for small orgs needing to test physical security.

  • @2.7petabytes
    @2.7petabytes Před 4 měsíci +2

    i button is an authentication protocol that has nothing to do with Apple. It’s a round button style device. I have one for my company vehicle that needs to be authenticated every time you start the vehicle so that it lets the owner know when it’s being driven and also where it’s being driven. Edit… it looks like someone’s already answered this in a post already. Sorry for the redundancy. Enjoy your videos very much.

  • @procheathepitai
    @procheathepitai Před 8 měsíci +1

    I use this device as my backup garage door opener as well as my IR remote for my TVs and my Xbox one.

  • @TheJimmyCartel
    @TheJimmyCartel Před 8 měsíci +12

    I love the vibe of the flipper, too bad its very restricted

  • @samaelmartinus3273
    @samaelmartinus3273 Před 2 měsíci +2

    So this would be a gr8 back up for personal back ups if you lock yourself out of a car , house, office. You can save all your personal info.

  • @wherami
    @wherami Před 8 měsíci +3

    oh i know exactly what those spurios signals were lol. thats what got me started on this whole path is when i hooked up a receiver and found out we are all getting bathed in these signals. 1 is going to be your power most likely. 2 is going to be some other company meter. If you have any weather stations about that was also one of those range of signals. I can track everyone in my areas water and gas as its all wide open and being broadcast.

  • @Ziraya0
    @Ziraya0 Před 8 měsíci +1

    Can you tell if the spectrum analyzer feature would be at all useful for detecting/locating EMI problems?

    • @sketchiefello9002
      @sketchiefello9002 Před 8 měsíci +1

      probably not as well as a dedicated unit could

    • @saveitforparts
      @saveitforparts  Před 8 měsíci

      Yeah it didn't seem very accurate for the frequency, so IDK how good the receiver is.

  • @soundhealingbygene
    @soundhealingbygene Před 7 měsíci +1

    amazon keeps recomending this device to me but i know next to nothing about any of this. thanks for the info in the video

  • @craighinshaw2437
    @craighinshaw2437 Před 8 měsíci +5

    A bad usb is where a hacker can hack a computer or anything with usb, it make it think its a wired mouse or keyboard

  • @membola
    @membola Před 8 měsíci +1

    great review. thanks!

  • @alldaytherapy2919
    @alldaytherapy2919 Před 8 měsíci +4

    Get unleashed firmware and some GPIO hats and you will find this tool far more useful. I use my flipper every day, at home, work, on the go, etc.

  • @Marko1999m
    @Marko1999m Před 4 měsíci +1

    I agree with the video, but a very important thing about flipper is the custom firmware. Now to install custom firmware you do need some IT knowledge but once you do that the device has much more functions and no restrictions. For example Xtreme or Unleashed are very good choices. EDIT: BTW Flipper is made to be a Swiss army knife of cybersecurity and as someone whos profession is cybersec i can say that it does its job very well.

  • @thomasniedermeier4793
    @thomasniedermeier4793 Před 8 měsíci +1

    Thanks for uploading this ! 👍👍👍👍

  • @Imurge
    @Imurge Před 7 měsíci +1

    i jusy purchased mines mainly for work so i can have gate access because it takes forever to get front desk to open the gate knowing they walk away from the computer. plus I'm definitely going to get the jailbreak firmwares to fully unlock what this thing can really do

  • @movax20h
    @movax20h Před 8 měsíci +4

    I think it allowed you to clone the keyfob because you need to have it very close to read it, and it is NFC like device, so it will not work at distance (at least not with very specialized equipment). But garage remote could be picked far away quiet easily, even without extra antenna.

  • @fauxque5057
    @fauxque5057 Před 7 měsíci +1

    Your car fobs, and garage door openers run rolling codes. If you aren't careful you can brick your car remote.
    With custom firmware there's interesting things you can do. The kids like popping open Tesla charging ports on parked Tesla's.
    We're also frequent Dave and Buster's visitors. The kids all have NFC armbands to play the games. I have cloned all of their wrist bands and I play games using their credits. An unethical person could also get close to a technician who is working on a machine and clone their NFC tag. While you wouldn't be able to use any won tickets/rewards you could play the pusher games that drop cards where you collect the full set for a nice bonus.

  • @JAMESWUERTELE
    @JAMESWUERTELE Před měsícem +1

    Thank you for this video!

  • @v0xl
    @v0xl Před 8 měsíci +1

    used to have a xiaomi phone with ir... was super fun to mess around (it's fully controllable with java apis)

  • @masentaja8344
    @masentaja8344 Před 8 měsíci +2

    "I'm gonna set this to freedom units"

  • @Denver_Risley
    @Denver_Risley Před 7 měsíci +1

    All I've gotten to work on this thing is the customer service announcements at Lowe's. I tried the gas station sign changer which didn't work. The garage door opener didn't work (rolling codes) That's all I've tried so far.

  • @skipnasty8057
    @skipnasty8057 Před 8 měsíci +1

    I want one myself, I just don't have the funds - maybe in a couple months. Great channel btw

  • @mthewolf1095
    @mthewolf1095 Před 7 měsíci +3

    I'm almost 50 and it is one of the coolest toys I own. I can do SOOOOOOO MUCH with it!!!! Think of it as a learning device. If you want to "get into something" you have to learn how it works (ie. codes, frequencies, types of communication, etc.). My flipper can control every IOT/smart device in my home, although I haven't tried my X!-C or my Phecda...yet. I have a new thing where all of these assholes in cars on their Iphones now have an endless amount of bluetooth spam courtesy of the latest IOS exploit. These things with the right GPIO boards have some serious potential for......
    This "toy" as you call it, is a a very compact pin-testing tool, pretty much unlike any out there. Between just the Marauder or Evil Portal firmware options with the ESP32 GPIO, you can get wifi passwords, or even logon and passwords for many big name services like google, some airlines, etc., and that is just that. The BadKB/BadBT are both funny and frightening. Some of them can DESTROY your system, steal your info, etc.. Others are great if you like Rick Ashley.

  • @wherami
    @wherami Před 8 měsíci +15

    the whole script kiddie thing is back again . that also raised awareness about how insecure everything in the OS world was. with my own research I found that the stuff that everyone is using wireless coms for is incredibly insecure and this exposes it

  • @Kai-Made
    @Kai-Made Před 7 měsíci +2

    Looks like it is easy to upload a 3rd party firmware to these. Region lock out due to big brother. 3rd party unlocks a ton more options. You should update us once you have done that upgrade.
    I would love one of these and might eventually get one, just for the pentesting value of it. I also hate having like 11 gadgets to have to haul around...

  • @ericpohlman5131
    @ericpohlman5131 Před 8 měsíci

    Do you think you could use it as a code scanner for the ecm/ecu on an automobile?

    • @garypinholster1962
      @garypinholster1962 Před 8 měsíci +2

      You wouldn't buy a 200$ device to check car codes.

    • @ericpohlman5131
      @ericpohlman5131 Před 8 měsíci +1

      @@garypinholster1962 Yeah, I looked it up. I thought it was like a tamagotchi or something around 15 bucks.

  • @matthewseggelink1192
    @matthewseggelink1192 Před 7 měsíci +3

    This thing is pretty neat as and idea at least, kinda reminds me of something a punk anarchic netrunner from Cyberpunk would pull out and hack into a secure corpo van full of tech

  • @Jdot-ry4bl
    @Jdot-ry4bl Před 2 měsíci

    hey could you test out the iflipper ive been contemplating getting one but idk if it actually works

  • @inzee5317
    @inzee5317 Před 6 měsíci

    My remote starter for my car works but car stopped responding recently. Key seems fine. Can this help?

  • @lspci
    @lspci Před 5 měsíci +10

    This is what the internet was actually made for. Straight fax and no useless "MAKE SURE TO LIKE AND" that is 20% of the video.

  • @mind-of-neo
    @mind-of-neo Před 7 měsíci +2

    2:45 yes!! So true. Mega corps almost always intentionally make their products worse via updates, which is why I update most things very rarely. My thought is, if I have a perfectly working version, why risk an update.

    • @Jackson_Zheng
      @Jackson_Zheng Před 5 měsíci +1

      Security vulnerabilities. That's the biggest reason why you should update. It's unrelated to the fact that mega corps do often load up bloatware and tracking features to show you more ads, but without those security updates, you're leaving yourself vulnerable to recently reported zero-days and malware.

  • @leejones3155
    @leejones3155 Před 2 měsíci +2

    @15:19 Can i find individual RC frequencies from a toy rc car with this device? Or what do you recommend for this? I have the original remote controller, i just want to find and duplicate the channels so i can program a different controller. Any advice helps

    • @saveitforparts
      @saveitforparts  Před 2 měsíci

      I'm not sure, I haven't tried that. The old RC cars were always on some CB radio frequency and used crystals, but I think the new ones are closer to Wifi.

  • @axelayay2446
    @axelayay2446 Před 7 měsíci +2

    the flipper is a collection of hacking tools it also has gpio, gpio is the pins its basically add-ons such as esp32 wifi devboard

  • @richardvanasse9287
    @richardvanasse9287 Před 8 měsíci +2

    Can you attach a larger antenna or dish to it?

    • @thomashenry4798
      @thomashenry4798 Před 8 měsíci

      You absolutely can, although its internal battery might not be big enough to actually drive the antenna to its full capacity.

  • @sdjhgfkshfswdfhskljh3360
    @sdjhgfkshfswdfhskljh3360 Před 8 měsíci +4

    Restricted defaults are good for calming down regulators, open source is good for anything else.

  • @movax20h
    @movax20h Před 8 měsíci +5

    It is a bit scary, but I think it is a good thing. A lot of devices, like door key fobs, garage doors, etc, are super insecure, and poorly implemented. This device will force most manufacturers to finally do some proper handshake and cryptography, do tof ranging, etc, not just fixed signals or ID, which were always easy to spoof or duplicate.

  • @ejonesss
    @ejonesss Před 6 měsíci +1

    bad usb is something where you can drop malicious payloads onto devices over usb.
    the other usb device is usb killer witch is a destructive device by dumping hundreds of volts over the port and fry the device.
    can you go to the place where you got your cat chipped and get a sample chip you can mess with?
    the 300 to 400 mhz range is the ask/ook bands so it probably is someone with an ihome or even an air click remote for their ipod.
    there may be downloadable software that allows you to open your garage door or will enable security things.
    besides you can just feed a hanger wire into the top of the garage door and pull the manual release cord and get in that way.
    now to think about it the replay attacks may be disabled until you connect some gpio device to the flipper.
    there may be some transmitter you have to connect in order to get the signals to work.

  • @jizmoglass4202
    @jizmoglass4202 Před 8 měsíci +3

    I just wanna go to a bar and shut off all the T.v's B-gone. Cheers Bro. Great video. I know what I'm getting my myself for Chrimbus.

  • @nickdahlen2943
    @nickdahlen2943 Před 8 měsíci +2

    12:33
    "This one tells you not to do anything illegal with it. Yeah, Okay."

  • @Jolis_Parsec
    @Jolis_Parsec Před měsícem +1

    I want one of these now! Not for anything nefarious, mind you, but as a fun little device to mess with my family since I already love to hijack the devices my parents use to stream on when they fall asleep with my smartphone’s remote play feature so I can change whatever’s playing to a CZcams video of an alarm clock or EAS message to see what they do in response.

  • @BetweenTheBorders
    @BetweenTheBorders Před 8 měsíci +4

    A lot of electronics over the last 20-30 years have gone to rolling codes to defeat these replay attacks. I have low confidence this can work on cars or garage doors.

    • @PCGamer1732
      @PCGamer1732 Před 8 měsíci +1

      right, this is more of a skid device for petty attacks

    • @JP-en2pv
      @JP-en2pv Před 8 měsíci +1

      You can't do it on its own. You need another device to stop the receiver and then send the codes if captured correctly. It's not for the faint of heart and a beginner wouldn't be able to do it.

    • @olso8621
      @olso8621 Před 8 měsíci

      Honestly its primary use for pentesting in my opinion is to clone low frequency RFID access codes just as phase 1 of an intrusion. This obviously can be done with many other devices, but the flipper zero is just so cute and fun! I mean just look at the amber LCD.

    • @BetweenTheBorders
      @BetweenTheBorders Před 8 měsíci

      @@olso8621 There's advantage in clandestine devices and low level attacks, but the window of insecure devices, specifically for replay attacks, is so small. IMO it's better to focus on things that are less entertaining but incredibly insecure. Like tracking specific vehicles using their tire pressure sensors.

  • @osmodivs
    @osmodivs Před 2 měsíci

    Can I scan radio frequencies (2m-70cm [144-148MHz and 420-450MHz respectively]) and their sub tones for UHF-VHF radio programming with this gadget?