Flipper-Zero SubGHz Remote
4:04
21 күн бұрын
Пікірлер
@ThanhPhan-ib9du
@ThanhPhan-ib9du 6 сағат бұрын
How to but esp it
@Tiwy1001
@Tiwy1001 3 күн бұрын
Do you need the thing on top for it to work?
@PenTestTuner
@PenTestTuner 2 күн бұрын
You don’t have to use the module on the flipper to use Sub-GHz. It extends the range quite a bit, though.
@Tiwy1001
@Tiwy1001 3 күн бұрын
Thanks PenTest!
@PenTestTuner
@PenTestTuner 2 күн бұрын
Anytime.
@RandoWisLuL
@RandoWisLuL 3 күн бұрын
God all i ever hear about the NRF is MOUSEJAKING MOUSEJAKING MOUSEJAKING. When will someone make apps for other uses? like finding and communicating with LORA devices? NRF24s are quite powerful, especially the CaracalDB version, like MILES and MILES of range. messing with mice to deploy scripts seems like its not letting the chip live up to its potential. Also thats the RabbitLabs version, just say its Rabbit Labs. No one calls these products "tech rabbit"
@PenTestTuner
@PenTestTuner 3 күн бұрын
Thank you for the suggestion.
@RandoWisLuL
@RandoWisLuL 3 күн бұрын
@@PenTestTuner oh i didint mean you as much, i just meant in general. EVERYONE talks about mousejaking but even in forums you never hear about anything else.
@RandoWisLuL
@RandoWisLuL 3 күн бұрын
@@PenTestTuner sorry if i came off to you personally
@PenTestTuner
@PenTestTuner 2 күн бұрын
Nope. I didn’t take it that way at all. It’s the interwebs, I take no offense.
@QuestBboy
@QuestBboy 4 күн бұрын
Thank you! I have been trying to figure this out for months!
@PenTestTuner
@PenTestTuner 4 күн бұрын
Happy to help.
@ballistictrigg3r297
@ballistictrigg3r297 4 күн бұрын
Thanks.. simple and helpful...
@PenTestTuner
@PenTestTuner 4 күн бұрын
Thank you.
@Spiri2
@Spiri2 4 күн бұрын
I can confirm that this does work. Just tried it 😂
@PenTestTuner
@PenTestTuner 4 күн бұрын
Nice.
@MarcellJjr
@MarcellJjr 5 күн бұрын
Where'd you get the path?
@PenTestTuner
@PenTestTuner 4 күн бұрын
It is the path to the file in the SD card.
@Dani-bo9zu
@Dani-bo9zu 5 күн бұрын
Is it possible to use the flipper zero to copy and duplicate a Schlage 9651t key fob, that will be used on common area doors using HID multiclass SE ? I’m waiting for my flipper to arrive for this use. From what I can see, 9651t is easy to read and copy, but the HID SE might be tough
@PenTestTuner
@PenTestTuner 5 күн бұрын
I have not used that hardware.
@d.tracylane8661
@d.tracylane8661 6 күн бұрын
Nice short video! Where did you find a repository of splash screens? And did you have to modify them to fit? Thanks!
@PenTestTuner
@PenTestTuner 6 күн бұрын
There are a number of splash screens on GitHUB.
@d.tracylane8661
@d.tracylane8661 5 күн бұрын
@@PenTestTuner I will look there more deeply.
@MarcellJjr
@MarcellJjr 5 күн бұрын
@@d.tracylane8661 did you find them?
@mikehaberr
@mikehaberr 6 күн бұрын
Where do you get the HTML from?
@PenTestTuner
@PenTestTuner 6 күн бұрын
You can find allot of the HTML on GitHUB.
@mikehaberr
@mikehaberr 6 күн бұрын
@@PenTestTuner how can you make a number of different APs and select them? does a folder need to be created?
@PenTestTuner
@PenTestTuner 5 күн бұрын
You are able to create 2 “Portals” at once with this device. Each chip can function independently.
@RixtronixLAB
@RixtronixLAB 7 күн бұрын
Nice video, thanks :)
@PenTestTuner
@PenTestTuner 6 күн бұрын
Thanks you.
@Pookie-ce8kb
@Pookie-ce8kb 7 күн бұрын
Have you been able or have you tried to keyless entry a vehicle and turning on the ignition on a pske system using 2 of these device to grab the key fob signal using a 125-135khz antenna ?
@PenTestTuner
@PenTestTuner 6 күн бұрын
I have not.
@williamplays0402
@williamplays0402 10 күн бұрын
*_Don’t use the Read RAW feature with your car key fob!_* Modern car central locking systems use rolling codes, which means that every time you use your key fob, it generates a unique code. This code is based on a sequence known by the central locking system and is used to unlock a car. If you capture the key fob’s signal and replay it back to your car, *_you risk de-syncing the original key, making it unusable_* .
@PenTestTuner
@PenTestTuner 10 күн бұрын
That has not been my experience.
@divinesteel3518
@divinesteel3518 11 күн бұрын
Thats clean, what else can it do
@PenTestTuner
@PenTestTuner 11 күн бұрын
So much.
@mattwashington83
@mattwashington83 11 күн бұрын
Just finally got one
@PenTestTuner
@PenTestTuner 11 күн бұрын
Oh yeah.
@MexiPunto
@MexiPunto 12 күн бұрын
Is there an easy way to make an evil portal?
@PenTestTuner
@PenTestTuner 12 күн бұрын
There are a number of different ways. This is my favorite.
@Hackdaplanet-lp1ex
@Hackdaplanet-lp1ex 14 күн бұрын
I have everything jam file on my sub GHz...love it
@PenTestTuner
@PenTestTuner 14 күн бұрын
Nice.
@Thadopeera
@Thadopeera 15 күн бұрын
This is what the flipper community needs. Dope video bro 🔥
@PenTestTuner
@PenTestTuner 15 күн бұрын
Thank you.
@Nothing2Do417
@Nothing2Do417 16 күн бұрын
So you don't use rolling code ! it's called click-bait ...
@PenTestTuner
@PenTestTuner 15 күн бұрын
It is simply a vector that can be exploited.
@fourtoes412
@fourtoes412 16 күн бұрын
Excellent coheret consise content. Well done!
@PenTestTuner
@PenTestTuner 16 күн бұрын
Thank you.
@JithuJoseph
@JithuJoseph 16 күн бұрын
Does it work for the whole sub-ghz range ? or is it for a sub band within it ?
@PenTestTuner
@PenTestTuner 16 күн бұрын
It is a 433MHz antenna. So it works in ranges around 300MHz to about 450MHz.
@Blackcatproductionz13
@Blackcatproductionz13 16 күн бұрын
Keep em coming
@PenTestTuner
@PenTestTuner 16 күн бұрын
Thanks for the motivation. More to come.
@ryanscott3834
@ryanscott3834 18 күн бұрын
For some reason the deauth attack isn’t working for me- do you have to start it at a specific time?
@PenTestTuner
@PenTestTuner 17 күн бұрын
There are a couple of ways to deauthorize. Just keep trying.
@LGTV-g1g
@LGTV-g1g 20 күн бұрын
Does this marauder support web server management AP to manage it and not using a display at all?
@PenTestTuner
@PenTestTuner 20 күн бұрын
You can use a CLI to interface with it and do not have to use the screen.
@LGTV-g1g
@LGTV-g1g 20 күн бұрын
@@PenTestTuner Ah. That still needs physical connection. I was talking about controlling it wirelessly.
@PenTestTuner
@PenTestTuner 19 күн бұрын
I have not seen it used in that way.
@uketic4386
@uketic4386 22 күн бұрын
Can u list every product u used to make this? Like as in the listings/names
@PenTestTuner
@PenTestTuner 21 күн бұрын
It would be best to just watch the video and take notes.
@uketic4386
@uketic4386 22 күн бұрын
Can u do a breakdown of all the things i need to buy to get the same kind of device as yours?
@PenTestTuner
@PenTestTuner 21 күн бұрын
Watch my video over and over to take notes.
@txontoptxisdaddy3141
@txontoptxisdaddy3141 22 күн бұрын
Is there a video on how to install this software
@PenTestTuner
@PenTestTuner 21 күн бұрын
In this video I was using the XTREME firmware. Now I use Momentum, most of the time. If you are referring to the Bruteforce attacks, they are in the Momentum firmware by default.
@emanueleioria7523
@emanueleioria7523 23 күн бұрын
it would be more effective if you used one for evil portal and one for deauth nearby a real access point
@PenTestTuner
@PenTestTuner 22 күн бұрын
That’s cool.
@honestlocksmith5428
@honestlocksmith5428 23 күн бұрын
The flipper isn't the right tool for the job. Sure, it can hold a ton of different files. But for a quick duplicate of a fixed code, I recommend a 4 button RT433 based RF duplication remote. It can be 4 different buttons for one remote or unlock for 4 different remotes and on different frequency bands. They're like 5 bucks each. There's no save buttons or menus. Just point one remote at the other and done.
@PenTestTuner
@PenTestTuner 23 күн бұрын
Sounds cool, too.
@AlisherMansurov-q7i
@AlisherMansurov-q7i 23 күн бұрын
Ygvyvyczzzz
@fabiusyt3522
@fabiusyt3522 23 күн бұрын
Its hard to see whats on the screen 🤥
@PenTestTuner
@PenTestTuner 23 күн бұрын
I know. I’ll get better. Hahaha.
@QarshibekToshmurodov-n9r
@QarshibekToshmurodov-n9r 24 күн бұрын
Heh
@PenTestTuner
@PenTestTuner 23 күн бұрын
Yep.
@MexiPunto
@MexiPunto 25 күн бұрын
How does it look in the mini? Is it more difficult?
@PenTestTuner
@PenTestTuner 25 күн бұрын
I haven’t done it in the mini.
@MexiPunto
@MexiPunto 25 күн бұрын
You prefer this one or the touch?
@PenTestTuner
@PenTestTuner 25 күн бұрын
Mini is easier to navigate. Touchscreen is better when you are looking at the data right there, especially with functions that show you a graph. So I just like a bigger screen. I would also say that that the mini has an advantage when selecting things and scrolling. Touch relies on swipes to scroll and sometimes those swipes end up selecting things you don’t want to select. It becomes a pain. So… Mini most of the time.
@ilberr
@ilberr 25 күн бұрын
Hello, is that suppirt esp32-s3
@PenTestTuner
@PenTestTuner 21 күн бұрын
This is the ESP32-WROOM chip.
@John-p1j4d
@John-p1j4d 25 күн бұрын
Hi, thx for the video. So, what steps should I follow to make these rolling codes continuously executable from the Flipper Zero? I hope the only way isn’t to capture a new signal every time. (:
@PenTestTuner
@PenTestTuner 25 күн бұрын
Because of the nature of rolling codes, the code changes every time. So yes, you would need to copy it every time to perform this attack. It is a great security feature. This video shows a specific attack vector that only works once.
@ReyZe-of3fc
@ReyZe-of3fc 29 күн бұрын
St7735 supported?
@PenTestTuner
@PenTestTuner 28 күн бұрын
I don’t believe that is the screen that is used.
@tysnow9524
@tysnow9524 29 күн бұрын
should have shown how to set up the driver as well what maybe easy for you is not easy for other which is why we are looking up/watching your video besides i ran all the step and it cant find the specific file to launce in command prompt. the file is located in the unzipped folder and it in a .py format run through python just like your but im drawing a blank please help if you can
@PenTestTuner
@PenTestTuner 29 күн бұрын
Make sure to navigate to the folder in Command Prompt, then type the entire name of the file I state. You will get it.
@mariostenia
@mariostenia Ай бұрын
Link for buy?
@PenTestTuner
@PenTestTuner Ай бұрын
Limited Edition is no longer available, however, the standard version is still being produced. Keep an eye out for when it is stock. rabbit-labs.com/product/rabbit-labs-flux-capacitor-amplified-cc1101/
@sometoms
@sometoms Ай бұрын
Hey, i love the video and im glad you like the board! Do you mind sending me your order number so i can send you the latest version of the board? Also btw, the chip does have bluetooth but marauder doesnt utilize it due to a software issue. Im currently working on fixing that and the updated marauder firmware should be included in Momentum very soon.
@PenTestTuner
@PenTestTuner Ай бұрын
Hey. I appreciate the kudos. Look forward to the fix. Your stuff is great.
@savagestyle124
@savagestyle124 Ай бұрын
dude, i like your channel but thats pure clickbait. anyone with understanding of rolling codes sees through this, it would require participation from the fob owner in real situation. do better.
@PenTestTuner
@PenTestTuner Ай бұрын
I disagree. Access to the fob could happen without the owner knowing. I agree that the vector is not ideal, but it is possible. Dude, thank you for liking.
@savagestyle124
@savagestyle124 Ай бұрын
@@PenTestTuner you have knowledge we don’t. Without the button actuation there is no signal to emulate. The reason that worked is becuase you recorded it without it reaching the vehicle. Once they correspond the code rolls from the vehicle and sets the fob for its next signal. Or the vehicle is pre rolling era.
@PenTestTuner
@PenTestTuner Ай бұрын
Correct. And that, one time you are in. My point is that you can get in, even if the vector is not the most ideal.
@honestlocksmith5428
@honestlocksmith5428 Ай бұрын
I know rolling codes and vehicles better than you. His technique works fine. That same recording will open the door many times. I do it all the time. You don't know what you're talking about.
@savagestyle124
@savagestyle124 Ай бұрын
@@honestlocksmith5428 apparently not. In his example he only recorded 1 code. In order to open any rolling code device you have to have the signal recorded that’s the same in sequence expected by the reciever. Of coarse if you have every signal recorded and play them eventually one is going to be right. You missed the part of my comment that it would take participation to achieve that. I get that it’s able to be done but not with one random recorded signal.
@Morcego538
@Morcego538 Ай бұрын
I can´t see nothing on the screen..
@PenTestTuner
@PenTestTuner Ай бұрын
Keep trying.
@matthieuevin3585
@matthieuevin3585 Ай бұрын
Can you do a tutoriao how to use nrf24 scanner?
@PenTestTuner
@PenTestTuner 25 күн бұрын
Thank you for the suggestion.
@merseypicsvids
@merseypicsvids Ай бұрын
Great simple example vid. New sub
@PenTestTuner
@PenTestTuner Ай бұрын
Thank you.
@KenRick2010
@KenRick2010 Ай бұрын
❤️ Amsterdam ✌🏽
@PenTestTuner
@PenTestTuner Ай бұрын
Love you Amsterdam.
@TS_SI_REL
@TS_SI_REL Ай бұрын
Wait, what?! Has anyone tested this with RogueMaster? Unleashed? Thanks for the info!
@PenTestTuner
@PenTestTuner Ай бұрын
I know that it works with Momentum.
@pureh2oh92
@pureh2oh92 Ай бұрын
How does one even find out which sub ghz frequency and transmitter/ brand version a gate is using in order to brute-force it in the first place ?????
@PenTestTuner
@PenTestTuner Ай бұрын
1. Allot of trail and error. 2. Allot of trial and error.
@PenTestTuner
@PenTestTuner Ай бұрын
3. Try again.
@Thadopeera
@Thadopeera Ай бұрын
Failed to load sd card. How do we fix that? I’m getting that message on my awok v2 and there’s an sd card inside.
@PenTestTuner
@PenTestTuner Ай бұрын
Make sure you have the latest firmware. Remember there are two chips to flash.
@cybercriminal1985
@cybercriminal1985 Ай бұрын
very nice video , +1 question can you do something with supermarkets? i mean i see some of them play with wallgreens and some of them but if you can do what is the procedure to capture signal from supermarket i mean need to use read hoping with bin raw? or read raw?
@PenTestTuner
@PenTestTuner Ай бұрын
I haven’t had enough experience with markets. Vulnerabilities are everywhere.