HackRF and Flipper Zero | Car Key Fob

Поділитися
Вставка
  • Опубліковано 22 вер 2022
  • Using #HackRF and #flipperzero to analyze a car key fob.
    So fun to watch and listen to the radio frequencies do their job.
    github.com/RocketGod-git/Flip...
    / discord
  • Наука та технологія

КОМЕНТАРІ • 27

  • @MkwRa
    @MkwRa Рік тому +12

    randomly popped up in my recommended, now you got me interested in the flipper zero :)

    • @AK47z
      @AK47z Рік тому

      HackRF is way more powerful though.

    • @mathieulapalme1
      @mathieulapalme1 Рік тому

      @@AK47z why is it more powerful?

    • @EnderGameZ.
      @EnderGameZ. Рік тому +3

      @@AK47z does not do as much as the flipper but it is more powerful in the sense of signals, but it uses a little bit of a different kind of signal if you get what I mean

  • @Natonada
    @Natonada Рік тому +1

    Very cool

  • @tiltedchris847
    @tiltedchris847 9 місяців тому +1

    Hi One question maybe you can help me. I have a portapack h3 and tried to jam the key fob signal. I'm running the correct frequency (imo, analyzed it with the flipper zero) but if I press unlock on the key the car still opens. So there is no signal jamming

    • @lordRocketGod
      @lordRocketGod  9 місяців тому

      You have to know the frequency of the fob you're trying to jam, and the other settings in the jammer app matter too.

    • @paranoidzkitszo
      @paranoidzkitszo 5 місяців тому +1

      What he said importantly...having specific antenna for the role...is it a broad catch all or specific device....Omni directional antenna or yaggi... what frequency are they tuned to.....along with another very important consideration is signal strength- you HAVE to overpower that signal that you are looking to jam. The HRF isn't very powerful as far as TX goes. Plus, care needs to be taken as to not fry your poor little HackRF... then there is the legality of much of what is being considered here. If you are targeting a device of yours or have permission, utilize a directional yaggi in a controlled setting such as your workshop/ basement then you should be fine- even then, being cautious as to not go for long periods of time is necessary.

  • @anannymus7023
    @anannymus7023 Рік тому +3

    Use it for my jeep

  • @anthonypeto779
    @anthonypeto779 7 місяців тому

    Can I ask once the car is open is the car then able to start or is more items needed

    • @paranoidzkitszo
      @paranoidzkitszo 5 місяців тому

      Car open= anything you'd left inside it gone..maybe even find yourself a person sleeping inside- for the most part. Depending on make/ model/ year.... the car gone also.

  • @swissiphonehacks7118
    @swissiphonehacks7118 Рік тому +1

    Hi. Why the flipper is not reading the data? Is it possible to change that.

    • @NicholasHorvath
      @NicholasHorvath Рік тому +3

      It is reading, just not on the frequency the fob is at. It's running on frequency analyzer so its scanning a range where the hackrf is set to 315 mhz already.

    • @lordRocketGod
      @lordRocketGod  Рік тому +3

      Exactly. The problem with the hopping is easy to see here.

    • @peacebeuponus860
      @peacebeuponus860 Рік тому

      So which one should u recommend if I want have a big range of different types? Hackrf or promark3 or flipper zero? Thx

    • @lordRocketGod
      @lordRocketGod  Рік тому +6

      @@peacebeuponus860 flipper has biggest range of capabilities. HackRF has biggest range of radio frequencies.

  • @user-dn9kk9qu5y
    @user-dn9kk9qu5y Рік тому +2

    Which one should I buy the hack RF or flipper zero I want to create a spare remote for my car so I can get it an out ?? And will the signal be stored and last for ever or will it expire after a few days

    • @Some1_Some1_Some1_Some1
      @Some1_Some1_Some1_Some1 Рік тому +5

      Unless your car is really old, none.
      Car Keys use rolling codes, so unless you figure out a way to decode it, you can't use any of them for any car. (each code is valid a single time, so it can't be recorded and replayed)
      The Flipper Zero handles most garage doors well though, as their protocols have been decoded, even with rolling codes.

  • @dtmotorsglos
    @dtmotorsglos Рік тому

    Wont work with rolling codes

  • @user-rj1md5kt8g
    @user-rj1md5kt8g 5 місяців тому

    看来需要硬件,无线网卡可以实现这个功能吗

  • @aliasunknown7476
    @aliasunknown7476 Рік тому +1

    u want to take those to show and tell dont you

  • @tigreonice2339
    @tigreonice2339 Рік тому

    What distance do you need? Im scared xD

    • @EnderGameZ.
      @EnderGameZ. Рік тому

      I can be a few feet away from you and you would never know

  • @maritoguionyo
    @maritoguionyo Рік тому

    oi

  • @simplystatic69
    @simplystatic69 Рік тому

    bro please inv me back to the dis server i did nothing wrong