in

What is Flipper Zero, how does it work and what can you do with it? "Hackers Tamagotchi"

iPhone 14

Currently, despite the fact that it has been in the media arena for several months, few devices have managed to capture the attention of thousands of amateur and curious users as much as Flipper Zero. We are in front of a hacking multitool that looks as if it were a children’s toy, in the purest Tamagotchi style.

From the original Kickstarter idea to a completely perfected product, Flipper Zero is a beast within a small device. In its tiny casing, Flipper Zero contains multiple sensors and different digital protocols. This it includes aspects such as RFID and NFC, which can be used to emulate cards or scan hotel cards.

Flipper Zero will allow you to do all kinds of mischief with any device, from security doors to computer hacks. “Everyone wants to be a hacker, but not everyone knows how to become one”said Alexander Kulagin, one of the creators.

“We wanted to show that hacking is actually for everyday use and that it’s not an evil thing. It’s just a skill set like any other”.

Of course, this novelty in the form of a toy has had to face all kinds of problems, from dealing with payments of more than 1.3 million dollars withheld by PayPal to shipments of devices withheld by US Customs.

What is Flipper Zero?

We are faced with a tool or portable device for the most fanatics of hardware and hacking which was started in July 2020 as a Kickstarter project. After just 8 minutes, the funding goal the company had set for the campaign was already met.

Total, achieved financing of 4.8 million dollars, although it had long delays and modifications due to chip shortages and the coronavirus pandemic. However, in early 2022, the first Flipper Zeros left production and were shipped to the first buyers.

We are talking about a device that was developed to interact with access control systems, such as door locks. Experts claim that the device can read, copy and emulate radio, radio remote controls and digital access keys.

Flipper Zero

The funniest part is that it has a curious cyber dolphin who loves to hack and will grow as you interact with digital systems in real life. Your actions will build his personality and he will always have fun and comment on them, just like a 90s Tamagotchi.

This cute dolphin won’t stop until you satisfy all his needs for piracyso keeping Flipper happy is quite a challenge.

What can this device that looks like a toy do?

If we focus on the hardware of the Flipper Zero, it has a 1.4-inch low-power LCD screen that is perfectly visible in daylight, with a five-button directional panel, a 433 MHz antenna that has a range of 100 meters and works by 5V. Its 2,000 mAh battery gives it up to 30 days of autonomy.

Regarding its functionalities, we will tell you what you can do with Flipper Zero:

1. A radio transceiver (sub 1 GHz): for a long list of devices that work with certain radio frequencies (garage doors, IoT sensors, car keys, etc.), Flipper Zero can scan, record and play these signs.

Some of these devices are more secure than others, but for example, someone with a Flipper Zero could record your signal to open your garage door and play it back later to open your garage door.

2. Infrared Transmitter – This is how your TV remote works, and the Flipper Zero can send the same type of signals. it also includes a growing library of remote codes.

3. RFID Reader: RFID is an increasingly common technology that allows small amounts of data to be transmitted from a non-powered device, such as an access card or product tag, to a reader, such as a door lock or register. The Flipper Zero can read RFID values, save them and play them back.

4. NFC reader: same as RFID, but with NFC cards. A Flipper Zero could clone an NFC card and reproduce it.

Aside from the basic capabilities of the device, Flipper Zero has a strong community that supports it. There are tons of resources online, and people are finding fun new ways to use their device all the time, so we encourage you to dig around.

Mention that this device can be purchased on its official website at a price of $169. In addition, you can also get accessories to expand its functions, such as a WiFi development board at a price of 29 dollars. Then we have packs of screen protectors and a silicone case to protect it at 15 dollars. As if it were a typical console today.

Don’t get it wrong, it’s mostly harmless

Flipper Zero is a very powerful tool and, in the wrong hands it could be used very maliciously, but the same could be said about a Raspberry Pi or just about any device in general.

And it is that, in reality, the concern for the security of this novelty comes, in a few words, from misinformation. Many believe that it could lead to people having access to things that they normally shouldn’t, but in reality, most of its functions can be replicated by a mobile.

On top of this, it takes a lot of effort to code to really make it a dangerous device. It can be used for those applications, but most users don’t dig that deep.

There are some who have simply bought a Flipper Zero to do things like turn on their air conditioner. The device, to be short, is aimed at geeks and testers. Only after putting in a lot of effort would it do harm to a general public.

Logically, if you browse a bit through social networks like TikTok, the uses that are being given to Flipper Zero are also somewhat worrisome, including withdrawing money from ATMs, forcing entry into other people’s cars and pouring gasoline without spending a single euro. As we say, it depends on how far you want to go, but be careful because we are talking about crimes.

Source link

Written by Editor TLN

One of the characters is an adorable axolotl

This Star Fox-inspired spaceship shooter is coming soon to Switch and PC

The United Kingdom is considering implementing the "Britcoin"

"Britcoin"the digital pound that could arrive in the second half of the decade