Chameleon Ultra webapp
4:20
Күн бұрын
Flipper Zero Gen 2 (CUID) Magic Card
5:03
Proxmark3 RDV4.01
4:35
21 күн бұрын
Chameleon Ultra Mifare Classic
3:42
Chameleon Ultra Low Frequency
3:32
Program an RFID Ring
4:39
2 ай бұрын
Understanding Low Frequency
7:52
2 ай бұрын
Ultimate Magic Gen 4 Overview
1:57
Understanding Antiviruses
3:57
2 ай бұрын
Decrypt a Mifare Classic 1K
6:12
3 ай бұрын
Leonardo BADUSB
1:50
4 ай бұрын
Ultimate Magic Gen 4
1:14
4 ай бұрын
Proxmark3 Unboxing & Setup
4:51
4 ай бұрын
Пікірлер
@Solid_Lohen
@Solid_Lohen Күн бұрын
Can this be done with a Mifare Plus?
@TechSecurityTools
@TechSecurityTools Күн бұрын
yes it can, however a Gen1a isn't the card you will need, you will probably need a Gen 4 since the gen1a is only compatible with Mifare Classic, the Gen 4 however can do the job for the Mifare plus.
@vmolinosp
@vmolinosp Күн бұрын
Can I rewrite multiple times the gen4 card with the flipper zero? And can I set to delfaut the gen4 card again with the flipper?
@TechSecurityTools
@TechSecurityTools Күн бұрын
yes you can rewrite multiple times the gen4 with the flipperzero but we are not aware of how to reset it to default with a flipper, because the option isn't available
@daRock1212
@daRock1212 9 сағат бұрын
If you'd like to return to a default state with the F0, you can either read and save the initial card, or create a new default card with NFC > Add Manually > Mifare Classic 1k 4/7 byte UID. Either of these can then be written to the Gen4 with NFC Magic to effectively wipe the card to a default state
@TechSecurityTools
@TechSecurityTools 7 сағат бұрын
@@daRock1212 Thank you!🙏
@unboxingPERFUM
@unboxingPERFUM Күн бұрын
👍
@MyTube4Utoo
@MyTube4Utoo 6 күн бұрын
Cool. Thank you.
@7_of_9
@7_of_9 9 күн бұрын
What's the Ai voice? Where do get it? I like to use the ring as my key to unlock my cryptography
@TechSecurityTools
@TechSecurityTools 9 күн бұрын
elevenlabs is the website and the voice is called Josh, you can find the ring here: techsecuritytools.com/
@joecizin9357
@joecizin9357 9 күн бұрын
" for now only . . " what is the expected date, for when? this great looking device will be capable of so much more. 😊
@TechSecurityTools
@TechSecurityTools 9 күн бұрын
ahahaha you are right, is just that it takes time and there's always unexpected bugs along the way 😨 the most important thing really should be adding more card capabilities but there hasn't been much movement on that
@yanissibachir6310
@yanissibachir6310 9 күн бұрын
I was looking for a good GUI and the others are not easy to navigate, I just try yours and it very easy ! good work!
@Savage.735
@Savage.735 10 күн бұрын
Yes sir I'm here 👀💯💯👍👍
@TechSecurityTools
@TechSecurityTools 10 күн бұрын
you're the real MVP!
@vmolinosp
@vmolinosp 11 күн бұрын
One question man, the ring can be rewritten all times I want with the flipper?
@TechSecurityTools
@TechSecurityTools 11 күн бұрын
yes but can only hold one card at a time
@vmolinosp
@vmolinosp 10 күн бұрын
@@TechSecurityTools Just what I need!
@MrAA-of3ij
@MrAA-of3ij 13 күн бұрын
Okay Thanks. I will try in the morning. It’s late here in Denmark now. Thanks 🙏🏻🙏🏻🙏🏻🙏🏻🙏🏻
@TechSecurityTools
@TechSecurityTools 13 күн бұрын
Have a good night !💪
@MrAA-of3ij
@MrAA-of3ij 13 күн бұрын
Yes i have
@TechSecurityTools
@TechSecurityTools 13 күн бұрын
do you have a proxmark3?
@MrAA-of3ij
@MrAA-of3ij 13 күн бұрын
No only a flipper zero and a chameleon ultra
@TechSecurityTools
@TechSecurityTools 13 күн бұрын
@@MrAA-of3ij ok using chrome go to chameleon-ultra.com and connect your chameleon then HF scan and then try a dictionary attack to find the keys (the button should appear after you've scanned the card)
@daRock1212
@daRock1212 13 күн бұрын
Thanks for covering Gen2 writing! Especially since UI doesn't yet explicitly say Gen2, I've had to back verify with a Proxmark just to make sure it was copying over the UID. I'll be curious on the next video on writing to the data blocks as well. It seems that while the F0 says it writes, even with a card with all keys and sectors read, you can spot differences in data from the original card. Thanks again for being a great resource, I got my Gen4 Ultimate and RF ring from you, and they're working great
@MrAA-of3ij
@MrAA-of3ij 13 күн бұрын
What to do if it says: key recovery from this card doesn’t yet support? After pres: recover keys
@TechSecurityTools
@TechSecurityTools 13 күн бұрын
You can try importing a custom dictionary there are many you can find on the internet. You could also try at the webapp chameleon-ultra.com If all of that doesn't work you will have to use a proxmark3 and autopwn it
@MrAA-of3ij
@MrAA-of3ij 13 күн бұрын
Do you have a video how it’s done or a small description 🙏🏻
@TechSecurityTools
@TechSecurityTools 13 күн бұрын
@@MrAA-of3ij Do you have a Mifare Classic or another type of card?
@Index-o1234
@Index-o1234 13 күн бұрын
Brilliant just the tech we need to keep the flipper viable and evolving for pentesters.
@Wildlink123
@Wildlink123 14 күн бұрын
If you think using an AI voice over is a good substitute for real V.O's, then you're sadly mistaken. Also, it doesnt add any anonymity when you're video taping your hands or face
@TechSecurityTools
@TechSecurityTools 13 күн бұрын
the AI voice is for better clarity our English isn't the best therefore an AI voice is clearer
@thepoolteam9339
@thepoolteam9339 14 күн бұрын
Would this be able to copy a Hitag2 tag?
@TechSecurityTools
@TechSecurityTools 14 күн бұрын
It technically should since hitag operates at 125kHz but we haven't tried it yet with a hitag.
@BacuaToro
@BacuaToro 14 күн бұрын
this device can encrypt some NFC have ENCRYPTED almost 16 SECTOR. My elevator of my building NFC CARD have ENCRYPTED like this.
@Damemandanguita
@Damemandanguita 15 күн бұрын
cool, thanks for your value !
@yet3373
@yet3373 16 күн бұрын
Hi i am computer engineering student. I'm trying to improve myself on cyber security, but I feel inadequate. Is there any training or etc you recommend?
@TechSecurityTools
@TechSecurityTools 16 күн бұрын
Do the compTIA certificates. Although they are more geared towards technicians, they are really good for understanding the basics
@daRock1212
@daRock1212 17 күн бұрын
Could you cover writing MF1k to Gen2 with the F0? Flipper has recently added Gen2 to NFC Magic, and it's a bit unclear how to copy both the UID and the data to a Gen2 card. Thanks!
@TechSecurityTools
@TechSecurityTools 17 күн бұрын
ok sure we will try to make a video on it
@giovannizaccaria5030
@giovannizaccaria5030 17 күн бұрын
Hi! Can I ask you where you buy those uid writable NFC cards?
@TechSecurityTools
@TechSecurityTools 17 күн бұрын
techsecuritytools.com/
@Erks89
@Erks89 19 күн бұрын
How is it possible to hack it without having the key fob?
@TechSecurityTools
@TechSecurityTools 19 күн бұрын
A number of attacks on the reader do exist
@miguelmendoza3334
@miguelmendoza3334 19 күн бұрын
So flipper z can't decript the mf card?
@TechSecurityTools
@TechSecurityTools 19 күн бұрын
Apparently now they have developed some attacks for the mifare keys on the flipper zero but we haven't tried them
@MrAA-of3ij
@MrAA-of3ij 18 күн бұрын
Can you make a video when you try with flipper zero
@MrAA-of3ij
@MrAA-of3ij 18 күн бұрын
@@TechSecurityTools Can you make a video when you have testet it with flipper zero 🙏🏻
@TechSecurityTools
@TechSecurityTools 18 күн бұрын
@@MrAA-of3ij Yes we will take a look at it and keep you updated
@MrAA-of3ij
@MrAA-of3ij 17 күн бұрын
Thanks ❤🙏🏻
@joecizin9357
@joecizin9357 22 күн бұрын
Does the RDV4.01 do things that the 3 Easy can't ???
@TechSecurityTools
@TechSecurityTools 22 күн бұрын
That's a really good question, the rdv4.01 is more performant as in for now in terms of capabilities the rdv4.01 can perform some attacks on a couple of specific tags that the easy can't. But for now the easy can still do almost all of the things the rdv4.01 can.
@dumbmoneyape
@dumbmoneyape 22 күн бұрын
Wow I was looking at doing this on my own and I mind my business on KZfaq looking for nothing then BOOM. The AI stalking is real bro.
@smaail_aiso
@smaail_aiso 27 күн бұрын
How can you emulate NFC-card, ISO 14443-4A (unknown)? How can i fix the unkown?
@TechSecurityTools
@TechSecurityTools 26 күн бұрын
the proxmark3 gives you unknown? Try the h14 info command
@scan4find462
@scan4find462 27 күн бұрын
Wow! I need to decrypt my Mifare Classic 1K tag, to proceed with cloning do you think that using the ACR122U NFC device could work for this mission?
@TechSecurityTools
@TechSecurityTools 27 күн бұрын
hello, yes you should be able with an ACR122U using the linux libnfc library I believe there a command for that
@Thadopeera
@Thadopeera Ай бұрын
This channel reads minds. I was looking at Magic 4k cards to buy right now
@TechSecurityTools
@TechSecurityTools Ай бұрын
We have psychic powers aha
@LarryTheRoleplayerTM
@LarryTheRoleplayerTM Ай бұрын
This video is shit.
@AlexAlfarii
@AlexAlfarii Ай бұрын
TRY THE MOMENTUM FIRMEARE HAS MORE OPTIONS TO MODIFY THE MAGIC CARDS
@TechSecurityTools
@TechSecurityTools Ай бұрын
I will give it a try, it looks really nice!
@AlexAlfarii
@AlexAlfarii Ай бұрын
you can change the UID successfully with flipper zero, But what is more striking is that the SAK remains the same and does not change it and neither does the ATQ?
@AlexAlfarii
@AlexAlfarii Ай бұрын
what program do you use to read and the different section of a card? please
@TechSecurityTools
@TechSecurityTools Ай бұрын
the proxmark3 with the Iceman firmware
@lucia9901
@lucia9901 Ай бұрын
Looking forward to your video on UHF
@Thadopeera
@Thadopeera Ай бұрын
I use iCopy XS whenever flipper runs into this problem. Saved me every time 💯
@TechSecurityTools
@TechSecurityTools Ай бұрын
yeah the copy XS is probably the best and the most simple but it is expensive
@TheLastWolfBane
@TheLastWolfBane Ай бұрын
there is a app for the flipper zero called" rfid detector" witch checks if it is nfc or rfid in tools
@TechSecurityTools
@TechSecurityTools Ай бұрын
oh nice we will try it out, thanks for letting us know!
@t.n.a.1703
@t.n.a.1703 Ай бұрын
Great work! I learned a lot from this video. The proxmark3-easy seems to have its limits, e.g. with hard-nested mifare. The proxmark3 rdv4 can crack these, but is very expensive. Does anyone have experience with whether the Chameleon ultra can also crack hard-nested mifare or mifare plus? Any advice in this topic is apreciated.
@TechSecurityTools
@TechSecurityTools Ай бұрын
The chameleon ultra should be able to crack the mifare, we will be doing a video on the chameleon ultra very soon given the fact that it can read and emulate mifare classic cards
@joecizin9357
@joecizin9357 2 ай бұрын
🚀🚀
@Savage.735
@Savage.735 2 ай бұрын
Nice 💯👍
@TechSecurityTools
@TechSecurityTools 2 ай бұрын
thank you Mojo!
@joecizin9357
@joecizin9357 2 ай бұрын
FOUND A RELIABLE BRAND TO BUY?
@TechSecurityTools
@TechSecurityTools 2 ай бұрын
well the one used in this video, techsecuritytools.com/product/rfid-ring/
@joecizin9357
@joecizin9357 2 ай бұрын
👍🏻
@human721
@human721 2 ай бұрын
These are great videos with very helpful information, please never stop making them.
@TechSecurityTools
@TechSecurityTools 2 ай бұрын
Thank you!! this is just the beginning better things yet to come!!
@Morcego538
@Morcego538 2 ай бұрын
I really like your videos. Straight to the point and easy step by step guide. You deserve more subscribers. Got to love the rfid rings!
@TechSecurityTools
@TechSecurityTools 2 ай бұрын
Thank you !!
@RegdarD
@RegdarD 2 ай бұрын
Isildur’s Bane has been found!
@TechSecurityTools
@TechSecurityTools 2 ай бұрын
Yes! ahahaha
@Ninja77777
@Ninja77777 2 ай бұрын
Можно в 20 раз дешевле купить прибор для чтения и записи ключей
@kuk3056
@kuk3056 2 ай бұрын
Чтение /запись это 0.00000000001 % Филипера возможностей! Где можно докупить 1000 дополнительных блоков для своих целей.
@Paperbutton9
@Paperbutton9 17 күн бұрын
Also you get a really cute dolphin!
@Savage.735
@Savage.735 3 ай бұрын
Nice love to see more 👍
@TechSecurityTools
@TechSecurityTools 3 ай бұрын
Thank you, we are working on the iCLASS and iCODE, iCODE souldn't be a problem but the iCLASS SE is quite difficult but we will find a solution ahaha
@johntettis9231
@johntettis9231 3 ай бұрын
What would you use this for
@TechSecurityTools
@TechSecurityTools 3 ай бұрын
any task that is done repetitively can be automated, it is also used in penetration testing environment, we can write a script to open powershell and run commands on the target computer.
@cubegears
@cubegears 3 ай бұрын
Hello, I hope all is well by you. I saw these on your website earlier today and came across this video doing research. Is there any chance you will sell these as a fob? I’d really like to get it as one. Cheers
@TechSecurityTools
@TechSecurityTools 3 ай бұрын
hello, given the functionality we don't have any as a fob, do you have a particular tag that you want to duplicate, maybe theirs a fob for the particular tag you need, thank you