Description
Description

FLIPPER ZERO

multi-tool device for access control systems

Flipper Zero - Interact with access control systems

Flipper Zero is a pocket-sized multi-tool for pentesters and geeks in a toy-like case. Hacking digital things like radio protocols, access control systems, computer hardware and more is its favorite. It's fully open-source, so it allows for any configuration and expansion.

Your cyber buddy

The idea behind the Flipper Zero was to create a device that supports development through play, which would combine all the necessary hardware tools on the go. It was designed to be convenient for everyday use, meaning it is rugged and handy. It is completely autonomous - you don't need additional devices like a computer or smartphone.

Explore different kinds of access control systems together with the cyber-dolphin, which interacts with these devices and grows in use. You can also get more control by plugging into the Flipper via USB. With an old-school LCD screen, it has ultra-low power consumption and guarantees excellent visibility.

Sub-1 GHz Transceiver

Flipper is a high-performance transceiver with a range of more than 50 meters thanks to its integrated 433MHz antenna and CC1101 chip. It is designed for ultra-low power wireless applications. It enables digital communication in its applications, such as connecting to IoT devices and access control systems. It gives access to control systems such as garage door remotes, boom barriers, IoT sensors and remote keyless entry systems.

125 kHz RFID

This kind of card is commonly used in old access control systems around the world. It is quite silly, storing only an N-byte ID and has no validation mechanism, allowing it to be read, cloned and emulated by anyone. You can also emulate cards by entering their IDs manually.

NFC

Flipper Zero has a built-in NFC module (13.56 MHz). Together with the 125 kHz module, it turns Flipper into an ultimate RFID device operating (Low Frequency and High Frequency ranges). It also supports all the major standards, such as NXP Mifare. It allows you to interact with NFC-enabled devices - reading, writing and emulating HF tags.

Flipper with NFC module

Bluetooth

Flipper Zero has a built-in Bluetooth (LE) Low Energy module. Its full support allows Flipper Zero to act as both a host and a peripheral device, allowing you to connect your Flipper to third-party devices and your smartphone at the same time.

Infrared Transceiver

With the infrared transmitter, Flipper gives you the ability to transmit signals to control electronic devices, stereo systems, air conditioners and more. Thanks to a built-in library of popular command sequences from the TV manufacturer, it has the ability to control power and volume. The Flipper community have the ability to update this library and upload new signals to the database.

Infrared learning feature

Flipper Zero also has an IR receiver that can collect signals and save them to a library, so you can store any existing remotes to send commands later, as well as upload them to a public IR Remote database to share with other Flipper users.

MicroSD Card

There is a lot of heavy data that Flipper has to store somewhere: pilot codes, dictionaries, signal databases, image resources, logs and more. It can do this on an SD card, just like user plug-ins. Flipper Zero supports all FAT32-formatted SD cards for asset storage. This way you don't have to worry about running out of memory. The card itself is not a requirement for Flipper Zero to function.

Hardware exploration tool

Flipper Zero is a multipurpose tool for hardware exploration, firmware flashing, debugging and fuzzing. It can be connected to any hardware via GPIO to control it with buttons, run custom code and print debug messages on the LCD display.

Flipper connected to hardware

iButton - Touch Memory

Flipper Zero has a built-in 1-Wire connector for reading iButton contact keys, which is still widely used around the world. Its operation is based on the 1-Wire protocol, which has no authentication. Flipper can easily read these keys, save IDs to memory, write IDs to blank keys and emulate the key itself.

Specification
Specification
Specification of the Flipper Zero
MCU (Microcontroller unit) Model: STM32WB55RG
ARM Cortex-M4 32-bit 64 MHz (application processor)
ARM Cortex-M0+ 32 MHz (network processor)
Flash: 1024 KB
SRAM: 256 KB
Display 1.4“ LCD Monochrome
Battery LiPo 2000 mAh
Operating time Approx. 7 days
Sub-1 GHz module Chip: TI CC1101
TX Power: 0 dBm max
Frequency bands (depends on your region):
  • 315 MHz
  • 433 MHz
  • 868 MHz
  • 915 MHz
NFC Frequency: 13.56 MHz
RFID 125 kHz Frequency: 125 kHz
Modulation: AM, PSK, FSK
GPIO 3.3 CMOS Level
Input 5V tolerant
Up to 20 mA per digital pin
Bluetooth LE 5.0
Micro SD Up to 64GB MicroSDHC
Buzzer Frequency: 100-2500 Hz
Sound Output: 87 dB
Type: Coin
Infrared TX/RX range: 800-950 nm
TX power: 300 mW
iButton 1-Wire Operate modes: Reader/Writer/Emulator
Supported protocols:
  • Dallas DS1990A
  • CYFRAL
Control 5-button joystick
Back button
Reboot — Back+Left buttons for 2 seconds
USB 1x USB 2.0 port, type C
USB device
Charging
Operating temperature 0 - 40 °C
Body materials PC, ABS, PMMA
Dimensions 100 x 40 x 25 mm
Weight 102 grams
In box
In box
  • Flipper Zero
Reviews
Reviews

Add a review

Add a review

  • Compliance with the description:
  • Durability:
  • Quality:
  • Usability:
From the same category

Bluetooth breathalyzer Alco-Sensor VXL with electrochemical sensor for the shipping services

View more

Availability: Available

Ask for price
  • Electrochemical sensor
  • Built-in memory 5000 tests
  • Measuring range: 0.00 - 2.00 mg/l
  • Bluetooth module
  • Bluetooth breathalyzer measurement time: 5 sec

Universal Radio Car Key Grabber X-Key with Range Extender

View more

Availability: Nonavailable

Ask for price
  • applicable with all car brands
  • opens and starts all vehicles without leaving a trace
  • deactivates the immobilizer and alarm system of the vehicle
  • 300 meters range of the key unit
  • ideal for collection agencies and leasing recovery agencies

Digital evidence collector - Cellebrite Frontliner

View more

Availability: Nonavailable

Ask for price
  • All information in a single case
  • Share wireless key evidence with witnesses and victims
  • HTML or UFDR forensic reports
  • Password protection of captured data

Full file-system extraction - Cellebrite Premium

View more

Availability: Available

Ask for price
  • Unlock iOS and Android devices
  • Support for the widest range of device
  • Extract unallocated data
  • Recover data from 3rd party applications
  • Physical and sound full file-system data extraction

Evidence Analiser - Cellebrite Pathfinder

View more

Availability: Nonavailable

Ask for price
  • Organize complex data
  • Easily review gathered evidence
  • Uncover patterns with AI
  • Create comprehensive reports

Faster file-system extraction - Cellebrite Premium ES

View more

Availability: Available

Ask for price
  • Unlock iOS and Android devices
  • Support for the widest range of device
  • Centralized user and fleet management
  • Physical and sound full file-system data extraction
Menu
Contact
Menu
Click for more products.
No produts were found.
Filter By