Flipper Zero: Beginner Guide

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
let's go ahead and see how powerful this flipper zero is and what kind of capabilities it has to make you aware of various vulnerabilities in technology hopefully you're able to snag one of these as they are super hard to come by as Shipment has stopped to the United States now before we get into this you can fully use the device as is but there are a lot of different custom firmware options available these firmwares provide extra capabilities and payloads straight out the box now here we have the Unleashed firmware one important thing to note is to read this bolded text now primarily beginning with this software is for experimental purposes only and is not meant for any illegal activity or purposes the next thing you have to remember is this line here and that is to be sure that you are not transmitting on restricted frequencies per your region after that we can keep scrolling down and see what exactly changes with this firmware and I can go into it we can discuss the fuzzer Plug-In or the custom games or the different bad USB keyboard layouts but I'll go ahead and let you guys cover this on your own time and we'll move on to the next one and that is Rogue master and personally out of the two uh I opted for this firmware it's a little buggy at times but it includes a ton of payloads and different plugins that the community provides uh again you can see them all here and I'll let you guys just briefly go over it on your own time instead of me just reading line from line the biggest debate right now is Unleashed versus Rogue Master now I'll be making follow-up videos on how to install them and then some of their different capabilities that they provide it's really Shooter's Choice I went with Rogue Master it's a little buggy but it's manageable after you decide which custom firmware if that's the route you want to take your next step is to download Q flipper now this is an application that allows you to manage your Flip or zero over the UI on your desktop after you install this uh you're going to want to update it to the latest firmware version and if as you can see mine is already updated to the latest one if not you would be prompted here to update it it's pretty straightforward some other cool things you can do with this application is that you're able to pass through the screen to the UI and you're also able to navigate it using your keyboard with various injects now another thing you may want to do is back up your current firmware this is just in case you accidentally mess up something or corrupt something in the process you have a backup that you can easily restore another feature you're able to manage the file system through the UI you can download things upload them Etc the last thing we'll look at before hopping into the demo is that the flipper 0 also has a mobile application that you can manage the device either through updates or actually performing different RF actions through the device itself so first we're going to take a look at the sub gigahertz capability now this integrated module can read store and simulate remote controls and broadcasting the frequency range of about 300 to 930 megahertz uh there are a ton of devices that you can interact with from garage doors remote controls smart lights Etc so first we're gonna demo with a car key fob and then go to the frequency analyzer tab to see what exactly this car key fob is transmitting on once we hit the lock button we can see that the frequency is 433.88 knowing this information we can then go back to read raw and in here in the top left corner we may have to change this frequency in the config option to what we saw in the frequency analyzer in order to read it correctly but we can go ahead and leave hours at default now for this analyzer once we hit record we see that our key fob is utilizing rolling codes now since it is using rolling codes if you were able to isolate the frequency before it reaches its destination you're able to replay this and lock your car but be warned you need to be careful about desync now if you are still persistent on trying to replay this code some of my military viewers may be familiar with this method to isolate radio frequencies if you take a piece of aluminum foil and fold it in half to create a double layer hold it again and then create a pocket you're able to drop in your fob and your flipper zero into here and then click record through the pocket and it should isolate it from reaching the destination but you're probably going to want a larger piece of aluminum foil to fit both of the v's so for our next capability The Flipper 0 is compatible with low frequency radio frequency identification which is used in supply chain tracking systems access control and animal chips for example LF cards don't often offer high levels of security in contrast to NFC cards these numerous form factors include plastic cards key fobs tags and animal chips so we're able to read these cards and then go ahead and emulate these to replay them it's pretty straightforward The Flipper zero is also compatible with NFC which is used in bank cards access cards and smart cards for public transportation now these offer encryption authentication and complete two-way data transfer and feature complicated protocol architectures now I don't have any of my NFC tags currently on me but for this demo I do have an Android device so when we go ahead and attempt to read this NFC off the Android device we can see that it is an nfca and when we go we can either save it or re-emulate this tag The Flipper 0 can communicate with gadgets that use infrared light to transmit commands now it can learn and save infrared remote controls or use universal remotes to operate TVs audio players or air conditioning units now for this example I have a small remote that controls this light and now if we go ahead and click learn new remote and click the on button we can go ahead and save this see that a new remote is created and then also add the off button and then we can go ahead and save this as well now we can replay these and see that it controls the light accordingly The Flipper 0 can also act as a bad USB device recognized by computers as a human interface device such as a keyboard a bad USB may do any action that requires physical access which includes changing system settings obtaining data starting reverse shells Etc it is accomplished by carrying out a series of instructions written in ducky script as you can see here it opened notepad in Drew Mona Lisa so what do you think I've only showed you a few examples of what's possible with this device so I hope she learned something new and the different capabilities that the flipper zero has it is true that it isn't as powerful as other tools available like the hack RF or proxmark but there are some features available in this that I want to show later but let me know in the comments what other options you want me to cover like the UTF gpio I button or even like this music player that exists here that we can see one of these please consider subscribing to my YouTube channel throw me a like hack the YouTube algorithm for me cheers I'll catch you guys on the next one
Info
Channel: Securiosity
Views: 126,509
Rating: undefined out of 5
Keywords: Flipper zero start guide, Hacking, What can you do with a flipper zero, cybersecurity, ethical hacking, flipper zero, flipper zero bad usb, flipper zero brute force, flipper zero demo, flipper zero firmware, flipper zero guide, flipper zero hacking, flipper zero review, flipper zero rogue master, flipper zero roguemaster, flipper zero rolling code, flipper zero tutorial, flipper zero unleashed, flipper zero wifi, flipperzero, flipperzero tesla charge door, hacker
Id: eYCMIYsP23k
Channel Id: undefined
Length: 8min 56sec (536 seconds)
Published: Wed Nov 30 2022
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.