Tech Security Tools
Tech Security Tools
  • 30
  • 29 377
Ultimate Magic Gen 4 card Flipper Zero/Proxmar3 (MF1K)
techsecuritytools.com/
Tutorial on the FlipperZero as well as the Proxmark3 concerning the Magic Gen 4 card.
Documentation: github.com/RfidResearchGroup/proxmark3/blob/master/doc/magic_cards_notes.md
Переглядів: 794

Відео

Chameleon Ultra webapp
Переглядів 269День тому
chameleon-ultra.com/ techsecuritytools.com/product/chameleon-ultra/
Flipper Zero Gen 2 (CUID) Magic Card
Переглядів 2,5 тис.14 днів тому
CUID Ring used in this video: techsecuritytools.com/product/cuid-ring/ Gen 2 (CUID) in card format: techsecuritytools.com/product/magic-card-gen-2-cuid/ Some docs: github.com/RfidResearchGroup/proxmark3/blob/master/doc/magic_cards_notes.md
Proxmark3 RDV4.01
Переглядів 28421 день тому
techsecuritytools.com/product/proxmark3-rdv4-01 Unboxing and setting up the Proxmark3 RDV4
Chameleon Ultra Mifare Classic
Переглядів 824Місяць тому
techsecuritytools.com/product/chameleon-ultra/ How to find Mifare keys using the Chameleon Ultra.
Chameleon Ultra Low Frequency
Переглядів 1,2 тис.Місяць тому
techsecuritytools.com/product/chameleon-ultra/ Using the Chameleon Ultra to emulate a Low Frequency EM410x tag.
NFC Technology (Mifare Access Control)
Переглядів 4 тис.2 місяці тому
NFC Technology, High Frequency Mifare Classic Access Control, techsecuritytools.com DEFCON31 Conference: ua-cam.com/video/1JT_lTfK69Q/v-deo.html For any questions: support@techsecuritytools.com
Program an RFID Ring
Переглядів 1,4 тис.2 місяці тому
techsecuritytools.com/product/rfid-ring/ In this video we will show you how to program an RFID ring for the low frequency.
Understanding Low Frequency
Переглядів 4,2 тис.2 місяці тому
techsecuritytools.com In this video we show you everything you need to know in terms of low frequency and how to use the flipper zero and the proxmark3.
Ultimate Magic Gen 4 Overview
Переглядів 2683 місяці тому
Overview of the features of the Ultimate Magic Gen 4 card. techsecuritytools.com
Understanding Antiviruses
Переглядів 563 місяці тому
Understanding Antiviruses and the different plans and services they offer.
Chameleon Ultra unboxing and setting up
Переглядів 4933 місяці тому
Unboxing and setting up the Chameleon Ultra.
Decrypt a Mifare Classic 1K
Переглядів 10 тис.3 місяці тому
Decrypt a Mifare Classic 1K
Leonardo BADUSB
Переглядів 2484 місяці тому
Leonardo BADUSB
Ultimate Magic Gen 4
Переглядів 3524 місяці тому
Ultimate Magic Gen 4
Mifare Classic 1K Rewritable UID Gen 1a
Переглядів 1754 місяці тому
Mifare Classic 1K Rewritable UID Gen 1a
Proxmark3 Unboxing & Setup
Переглядів 3904 місяці тому
Proxmark3 Unboxing & Setup

КОМЕНТАРІ

  • @arshadkhn819
    @arshadkhn819 11 годин тому

    Can device decrypt all 16 sectors RFID card tag iso-14443-A card Please make a video 🙏

  • @Solid_Lohen
    @Solid_Lohen 4 дні тому

    Can this be done with a Mifare Plus?

    • @TechSecurityTools
      @TechSecurityTools 4 дні тому

      yes it can, however a Gen1a isn't the card you will need, you will probably need a Gen 4 since the gen1a is only compatible with Mifare Classic, the Gen 4 however can do the job for the Mifare plus.

  • @vmolinosp
    @vmolinosp 5 днів тому

    Can I rewrite multiple times the gen4 card with the flipper zero? And can I set to delfaut the gen4 card again with the flipper?

    • @TechSecurityTools
      @TechSecurityTools 4 дні тому

      yes you can rewrite multiple times the gen4 with the flipperzero but we are not aware of how to reset it to default with a flipper, because the option isn't available

    • @daRock1212
      @daRock1212 3 дні тому

      If you'd like to return to a default state with the F0, you can either read and save the initial card, or create a new default card with NFC > Add Manually > Mifare Classic 1k 4/7 byte UID. Either of these can then be written to the Gen4 with NFC Magic to effectively wipe the card to a default state

    • @TechSecurityTools
      @TechSecurityTools 3 дні тому

      @@daRock1212 Thank you!🙏

  • @unboxingPERFUM
    @unboxingPERFUM 5 днів тому

    👍

  • @MyTube4Utoo
    @MyTube4Utoo 9 днів тому

    Cool. Thank you.

  • @7_of_9
    @7_of_9 12 днів тому

    What's the Ai voice? Where do get it? I like to use the ring as my key to unlock my cryptography

    • @TechSecurityTools
      @TechSecurityTools 12 днів тому

      elevenlabs is the website and the voice is called Josh, you can find the ring here: techsecuritytools.com/

  • @joecizin9357
    @joecizin9357 13 днів тому

    " for now only . . " what is the expected date, for when? this great looking device will be capable of so much more. 😊

    • @TechSecurityTools
      @TechSecurityTools 12 днів тому

      ahahaha you are right, is just that it takes time and there's always unexpected bugs along the way 😨 the most important thing really should be adding more card capabilities but there hasn't been much movement on that

  • @yanissibachir6310
    @yanissibachir6310 13 днів тому

    I was looking for a good GUI and the others are not easy to navigate, I just try yours and it very easy ! good work!

  • @Savage.735
    @Savage.735 13 днів тому

    Yes sir I'm here 👀💯💯👍👍

  • @vmolinosp
    @vmolinosp 15 днів тому

    One question man, the ring can be rewritten all times I want with the flipper?

    • @TechSecurityTools
      @TechSecurityTools 14 днів тому

      yes but can only hold one card at a time

    • @vmolinosp
      @vmolinosp 14 днів тому

      @@TechSecurityTools Just what I need!

  • @MrAA-of3ij
    @MrAA-of3ij 16 днів тому

    Okay Thanks. I will try in the morning. It’s late here in Denmark now. Thanks 🙏🏻🙏🏻🙏🏻🙏🏻🙏🏻

  • @MrAA-of3ij
    @MrAA-of3ij 16 днів тому

    Yes i have

    • @TechSecurityTools
      @TechSecurityTools 16 днів тому

      do you have a proxmark3?

    • @MrAA-of3ij
      @MrAA-of3ij 16 днів тому

      No only a flipper zero and a chameleon ultra

    • @TechSecurityTools
      @TechSecurityTools 16 днів тому

      @@MrAA-of3ij ok using chrome go to chameleon-ultra.com and connect your chameleon then HF scan and then try a dictionary attack to find the keys (the button should appear after you've scanned the card)

  • @daRock1212
    @daRock1212 16 днів тому

    Thanks for covering Gen2 writing! Especially since UI doesn't yet explicitly say Gen2, I've had to back verify with a Proxmark just to make sure it was copying over the UID. I'll be curious on the next video on writing to the data blocks as well. It seems that while the F0 says it writes, even with a card with all keys and sectors read, you can spot differences in data from the original card. Thanks again for being a great resource, I got my Gen4 Ultimate and RF ring from you, and they're working great

  • @MrAA-of3ij
    @MrAA-of3ij 17 днів тому

    What to do if it says: key recovery from this card doesn’t yet support? After pres: recover keys

    • @TechSecurityTools
      @TechSecurityTools 16 днів тому

      You can try importing a custom dictionary there are many you can find on the internet. You could also try at the webapp chameleon-ultra.com If all of that doesn't work you will have to use a proxmark3 and autopwn it

    • @MrAA-of3ij
      @MrAA-of3ij 16 днів тому

      Do you have a video how it’s done or a small description 🙏🏻

    • @TechSecurityTools
      @TechSecurityTools 16 днів тому

      @@MrAA-of3ij Do you have a Mifare Classic or another type of card?

  • @Index-o1234
    @Index-o1234 17 днів тому

    Brilliant just the tech we need to keep the flipper viable and evolving for pentesters.

  • @Wildlink123
    @Wildlink123 17 днів тому

    If you think using an AI voice over is a good substitute for real V.O's, then you're sadly mistaken. Also, it doesnt add any anonymity when you're video taping your hands or face

    • @TechSecurityTools
      @TechSecurityTools 17 днів тому

      the AI voice is for better clarity our English isn't the best therefore an AI voice is clearer

  • @thepoolteam9339
    @thepoolteam9339 17 днів тому

    Would this be able to copy a Hitag2 tag?

    • @TechSecurityTools
      @TechSecurityTools 17 днів тому

      It technically should since hitag operates at 125kHz but we haven't tried it yet with a hitag.

  • @BacuaToro
    @BacuaToro 18 днів тому

    this device can encrypt some NFC have ENCRYPTED almost 16 SECTOR. My elevator of my building NFC CARD have ENCRYPTED like this.

  • @Damemandanguita
    @Damemandanguita 19 днів тому

    cool, thanks for your value !

  • @yet3373
    @yet3373 20 днів тому

    Hi i am computer engineering student. I'm trying to improve myself on cyber security, but I feel inadequate. Is there any training or etc you recommend?

    • @TechSecurityTools
      @TechSecurityTools 19 днів тому

      Do the compTIA certificates. Although they are more geared towards technicians, they are really good for understanding the basics

  • @daRock1212
    @daRock1212 20 днів тому

    Could you cover writing MF1k to Gen2 with the F0? Flipper has recently added Gen2 to NFC Magic, and it's a bit unclear how to copy both the UID and the data to a Gen2 card. Thanks!

  • @giovannizaccaria5030
    @giovannizaccaria5030 21 день тому

    Hi! Can I ask you where you buy those uid writable NFC cards?

  • @Erks89
    @Erks89 22 дні тому

    How is it possible to hack it without having the key fob?

  • @miguelmendoza3334
    @miguelmendoza3334 23 дні тому

    So flipper z can't decript the mf card?

    • @TechSecurityTools
      @TechSecurityTools 22 дні тому

      Apparently now they have developed some attacks for the mifare keys on the flipper zero but we haven't tried them

    • @MrAA-of3ij
      @MrAA-of3ij 22 дні тому

      Can you make a video when you try with flipper zero

    • @MrAA-of3ij
      @MrAA-of3ij 21 день тому

      @@TechSecurityTools Can you make a video when you have testet it with flipper zero 🙏🏻

    • @TechSecurityTools
      @TechSecurityTools 21 день тому

      @@MrAA-of3ij Yes we will take a look at it and keep you updated

    • @MrAA-of3ij
      @MrAA-of3ij 21 день тому

      Thanks ❤🙏🏻

  • @joecizin9357
    @joecizin9357 26 днів тому

    Does the RDV4.01 do things that the 3 Easy can't ???

    • @TechSecurityTools
      @TechSecurityTools 25 днів тому

      That's a really good question, the rdv4.01 is more performant as in for now in terms of capabilities the rdv4.01 can perform some attacks on a couple of specific tags that the easy can't. But for now the easy can still do almost all of the things the rdv4.01 can.

  • @dumbmoneyape
    @dumbmoneyape 26 днів тому

    Wow I was looking at doing this on my own and I mind my business on UA-cam looking for nothing then BOOM. The AI stalking is real bro.

  • @smaail_aiso
    @smaail_aiso Місяць тому

    How can you emulate NFC-card, ISO 14443-4A (unknown)? How can i fix the unkown?

    • @TechSecurityTools
      @TechSecurityTools 29 днів тому

      the proxmark3 gives you unknown? Try the h14 info command

  • @scan4find462
    @scan4find462 Місяць тому

    Wow! I need to decrypt my Mifare Classic 1K tag, to proceed with cloning do you think that using the ACR122U NFC device could work for this mission?

    • @TechSecurityTools
      @TechSecurityTools Місяць тому

      hello, yes you should be able with an ACR122U using the linux libnfc library I believe there a command for that

  • @Thadopeera
    @Thadopeera Місяць тому

    This channel reads minds. I was looking at Magic 4k cards to buy right now

  • @LarryTheRoleplayerTM
    @LarryTheRoleplayerTM Місяць тому

    This video is shit.

  • @AlexAlfarii
    @AlexAlfarii Місяць тому

    TRY THE MOMENTUM FIRMEARE HAS MORE OPTIONS TO MODIFY THE MAGIC CARDS

  • @AlexAlfarii
    @AlexAlfarii Місяць тому

    you can change the UID successfully with flipper zero, But what is more striking is that the SAK remains the same and does not change it and neither does the ATQ?

  • @AlexAlfarii
    @AlexAlfarii Місяць тому

    what program do you use to read and the different section of a card? please

  • @lucia9901
    @lucia9901 Місяць тому

    Looking forward to your video on UHF

  • @Thadopeera
    @Thadopeera Місяць тому

    I use iCopy XS whenever flipper runs into this problem. Saved me every time 💯

    • @TechSecurityTools
      @TechSecurityTools Місяць тому

      yeah the copy XS is probably the best and the most simple but it is expensive

  • @TheLastWolfBane
    @TheLastWolfBane 2 місяці тому

    there is a app for the flipper zero called" rfid detector" witch checks if it is nfc or rfid in tools

    • @TechSecurityTools
      @TechSecurityTools 2 місяці тому

      oh nice we will try it out, thanks for letting us know!

  • @t.n.a.1703
    @t.n.a.1703 2 місяці тому

    Great work! I learned a lot from this video. The proxmark3-easy seems to have its limits, e.g. with hard-nested mifare. The proxmark3 rdv4 can crack these, but is very expensive. Does anyone have experience with whether the Chameleon ultra can also crack hard-nested mifare or mifare plus? Any advice in this topic is apreciated.

    • @TechSecurityTools
      @TechSecurityTools 2 місяці тому

      The chameleon ultra should be able to crack the mifare, we will be doing a video on the chameleon ultra very soon given the fact that it can read and emulate mifare classic cards

  • @joecizin9357
    @joecizin9357 2 місяці тому

    🚀🚀

  • @Savage.735
    @Savage.735 2 місяці тому

    Nice 💯👍

  • @joecizin9357
    @joecizin9357 2 місяці тому

    FOUND A RELIABLE BRAND TO BUY?

    • @TechSecurityTools
      @TechSecurityTools 2 місяці тому

      well the one used in this video, techsecuritytools.com/product/rfid-ring/

  • @joecizin9357
    @joecizin9357 2 місяці тому

    👍🏻

  • @human721
    @human721 2 місяці тому

    These are great videos with very helpful information, please never stop making them.

    • @TechSecurityTools
      @TechSecurityTools 2 місяці тому

      Thank you!! this is just the beginning better things yet to come!!

  • @Morcego538
    @Morcego538 2 місяці тому

    I really like your videos. Straight to the point and easy step by step guide. You deserve more subscribers. Got to love the rfid rings!

  • @RegdarD
    @RegdarD 2 місяці тому

    Isildur’s Bane has been found!

  • @Ninja77777
    @Ninja77777 2 місяці тому

    Можно в 20 раз дешевле купить прибор для чтения и записи ключей

    • @kuk3056
      @kuk3056 2 місяці тому

      Чтение /запись это 0.00000000001 % Филипера возможностей! Где можно докупить 1000 дополнительных блоков для своих целей.

    • @Paperbutton9
      @Paperbutton9 20 днів тому

      Also you get a really cute dolphin!

  • @Savage.735
    @Savage.735 3 місяці тому

    Nice love to see more 👍

    • @TechSecurityTools
      @TechSecurityTools 3 місяці тому

      Thank you, we are working on the iCLASS and iCODE, iCODE souldn't be a problem but the iCLASS SE is quite difficult but we will find a solution ahaha

  • @johntettis9231
    @johntettis9231 4 місяці тому

    What would you use this for

    • @TechSecurityTools
      @TechSecurityTools 4 місяці тому

      any task that is done repetitively can be automated, it is also used in penetration testing environment, we can write a script to open powershell and run commands on the target computer.

  • @cubegears
    @cubegears 4 місяці тому

    Hello, I hope all is well by you. I saw these on your website earlier today and came across this video doing research. Is there any chance you will sell these as a fob? I’d really like to get it as one. Cheers

    • @TechSecurityTools
      @TechSecurityTools 4 місяці тому

      hello, given the functionality we don't have any as a fob, do you have a particular tag that you want to duplicate, maybe theirs a fob for the particular tag you need, thank you