Це відео не доступне.
Перепрошуємо.

Flipper Zero Car Key Signal - Unlock Car Key FOB Hack

Поділитися
Вставка
  • Опубліковано 31 лип 2024
  • Unlock Car with Flipper Zero-Nothing special required to capture and replay car key FOB code takeaparttech.com/download/?a...
    To get Flipper Zero Tesla Charge Port files visit my website:
    takeaparttech.com/download/
    Disclaimer: This video is for educational purposes only.
    Join this channel to get access to perks:
    / @takeapart
    get 80% off at NordVPN:
    go.nordvpn.net/SH4AV
    FREE stuff on : takeaparttech.com/download/
    My KIT: kit.co/TakeApart
    Support Us on Patreon : / takeapart
    visit our web: www.takeaparttech.com
    FB:
    / takeapartyt
    Book Your next Holiday here: www.booking.com/index.html?ai...
    TIMECODES:
    0:00 - Intro
    0:19 - Flipper Zero Car Unlock reading code
    1:08 - Flipper Zero Car Unlock saving codes
    1:50 - Flipper Zero Car Unlock code replay
    2:00 - Flipper Zero Car Lock code replay
    2:35 - watchout
    2:48 - Outro
    Thank You and have a look in links bellow for parts or gadgets you need! :
    Flipper zero:
    amzn.to/3CwDg3N
    Silicone case for Flipper zero:
    amzn.to/3XhmL3l
    Wrist strap :
    amzn.to/3vNc6BP
    s.click.aliexpress.com/e/_DkD...
    Devboard for Flipper zero:
    amzn.to/3GNsoRy
    Screen protector Flipper zero:
    amzn.to/3vNbuw1
    CC1101 module w antenna:
    s.click.aliexpress.com/e/_DBe...
    amzn.to/3jVg1KJ
    433MHz SMA antenna:
    s.click.aliexpress.com/e/_DEr...
    amzn.to/3xjMLjU
    ESP8266 wifi board:
    amzn.to/3VYpKg6
    s.click.aliexpress.com/e/_Dev...
    NRF24 and extras:
    amzn.to/3jXIS0w
    s.click.aliexpress.com/e/_DEi...
    HC-SR04 distance sensor:
    amzn.to/3XwvFKP
    s.click.aliexpress.com/e/_DFc...
    Jumper wires for modules:
    amzn.to/3X96zkK
    s.click.aliexpress.com/e/_DdJ...
    Random screen protector (cheap):
    amzn.to/3GLIDhY
    s.click.aliexpress.com/e/_DCt...
    #flipperzero #hack #hacking
    For unlocking the features you will have to install Unleashed or RogueMaster firmwares ...
    Unleashed: github.com/DarkFlippers/unlea...
    RM : github.com/RogueMaster/flippe...
    flipper zero
    flipper
    flipperzero
    hack
    hacking
    rfid
    nfc
    bluetooth
    infrared
    radio
    gpio
    way to donate via cryptocurrency:
    BTC :
    19PJUJFmuDWYdW321mGn9qLUXaH5dnWPbj
    ETH:
    0xf2dcd9ad4ce2939ce2323e469c097008cbbd4ec3
    ZEC:
    t1WgUTwKYaQj4g2Rojsik4fqqmrUfpa8mcK
    disclaimer:
    TakeApart is not responsible for any damage on your devices or property caused by following this video, this video is informative only ! Disassembling, modifying or trying to repair electronic devices, gadgets is not recommended for untrained persons. Applying any liquid into or onto electronic devices is bad idea and you should never do so if you are not a trained professional!

КОМЕНТАРІ • 35

  • @takeapart
    @takeapart  Рік тому

    Hottest hacking device of 2023.... Flipper Zero! check out ua-cam.com/video/PmWkDAW067U/v-deo.html

  • @declanwhite5396
    @declanwhite5396 6 місяців тому +1

    are you not able to use the frequency analyzer if you are within the fob range of the vehicle? just tried mine and it didn’t seem to pick anything up (haven’t tried from further away yet)

    • @takeapart
      @takeapart  6 місяців тому +2

      you probably on different frequency

  • @nikbirkundi5223
    @nikbirkundi5223 20 днів тому +2

    Would this work for a keyless entry car?

  • @harshnegi200
    @harshnegi200 2 місяці тому +2

    For me its not working, even after setting up Frequency analyze , please help

    • @takeapart
      @takeapart  2 місяці тому

      feel free to write down your steps (also you can email me as well )

  • @matejkuka797
    @matejkuka797 8 місяців тому +1

    bro you only once jamming that singal ? or you got seed for your rolling algorythm ? or you wanna telling me that DACIA doesnt have rolling codes ? :D :D

    • @takeapart
      @takeapart  8 місяців тому +2

      you can not get any protocols for cars …. at least for now. if you watch carefully you will understand the method I used to capture and replay the key fob signal.

    • @matejkuka797
      @matejkuka797 8 місяців тому

      @@takeapart thanks for the answer and yes you are right i didn't watch the whole video :D

  • @KenyaSG
    @KenyaSG 10 місяців тому +2

    Starting? If not ill figure it out today on my own car and understand its limits.

    • @takeapart
      @takeapart  10 місяців тому +1

      starting? well good luck with that… z

    • @KenyaSG
      @KenyaSG 10 місяців тому +1

      @takeapart I'm a full automotive repair facility with all the dealership scan tools to diagnose, service and repair vehicles. My scan tool can create keys, start vehicles etc. I am wondering if anyone had pushed the limits in conjunction with REAL automotive grade scanners. I will be using this in conjunction with my vehicle scanners and mess around with my sacrificial graveyard of fully functioning vehicles for fun, and if I damage anything I can reset the keys with my automotive scanner.

    • @takeapart
      @takeapart  10 місяців тому +2

      @KenyaSG well this changes my answer. If you have tools at your disposal- then it should be easy if you encounter any issues.

    • @KenyaSG
      @KenyaSG 10 місяців тому +2

      @@takeapart I will most likely end up bricking this machine 🤣

    • @takeapart
      @takeapart  10 місяців тому +2

      @KenyaSG yes… high probability of bricking

  • @wcg7555
    @wcg7555 10 місяців тому

    Have you tried Mercedes cars.

    • @takeapart
      @takeapart  10 місяців тому +1

      no I haven’t…

  • @MaxRafikSFIDFKs
    @MaxRafikSFIDFKs 9 місяців тому +1

    Mercedes C-Class 2022?

    • @takeapart
      @takeapart  9 місяців тому +2

      it uses keyless entry and start … that flipper can not do. for classic unlocking as on video it may work , but try it on your own risk.

    • @MaxRafikSFIDFKs
      @MaxRafikSFIDFKs 9 місяців тому +2

      Okay

    • @takeapart
      @takeapart  9 місяців тому +2

      @MaxRafikSFIDFKs report back when you test it out

  • @dr.philphilsphil5795
    @dr.philphilsphil5795 7 місяців тому +1

    What’s the point to only use it once

    • @takeapart
      @takeapart  7 місяців тому +1

      ahm … there is no point! it is fact!

    • @dr.philphilsphil5795
      @dr.philphilsphil5795 7 місяців тому +1

      @@takeapart Dude I bought this at work, I unlocked my work van with it . I then proceeded to grab my buddies to brag and show them and guess what happened? IT DIDNT WORK AND I LOOKED LIKE A FOOL 😂😂😂😂😂

    • @takeapart
      @takeapart  7 місяців тому +3

      @dr.philphilsphil5795 you can repeat this as many times as you like , but first you have to understand fundamentals of how rolling code works, then you can be gangster and show off in front of your buddies.

  • @BeverlyHighland
    @BeverlyHighland 9 місяців тому +1

    There are 1,000s of videos doing the same thing you’re doing, but not a single one shows us hacking of the car’s horn

    • @takeapart
      @takeapart  9 місяців тому +1

      ahm , that would be cool

  • @kmoney604
    @kmoney604 Рік тому +3

    Gay

    • @takeapart
      @takeapart  Рік тому +4

      thanks for watching

    • @pocketpinguin
      @pocketpinguin Рік тому +3

      weird coming out , but good for you! Hope you are happy and everyone around you is accepting!

    • @MyTube4Utoo
      @MyTube4Utoo 3 місяці тому

      @@pocketpinguin 😆 Maybe the Flipper Zero got him excited.