Comment by A4ET8a8uTh0

Comment by A4ET8a8uTh0 9 hours ago

8 replies

Hah, talk about good timing. I just got my flipper:D

I have a weird related question and I am not looking for a full answer, but rather on what/where would be a good resource to find that information as what I have found so far was not super useful.

In short, for the newer employee badges, are there some secret handshake pieces that flipper can't copy? Stuff around the house worked flawlessly, but the moment I tried to play with employee card, I got, um, mixed results.

archgoon 8 hours ago

Step 1 of reverse engineering anything: Figure out the make and model of the thing. ;)

"Employee badges" can be implemented in a number of ways, from simple broadcasted rfids down to having secret challenge responses that aren't breakable without going down the jlsca route since the secret is on the device and never leaves it.

So, step 1: figure out what exactly the model your 'employee badge' is using and what protocol it uses. There's probably some marking on it that should give you the manufactuerer at least.

kweks 8 hours ago

CEO of Lab401.com / Flipper Distributor / RFID geek.

One of the best resources is probably the Discord channels. There is the official channel, and the non-official (for non-official firmware). YMMV, but the non-official seems to be more active.

The Flipper is "somewhat underpowered" in terms of hardware for RFID, or specifically 13.56MHz, but makes up for it in a very active development community.

"Access badges" is a fairly vast blanket term. Anything that's not an exhaustive, lengthy breakdown will be inherently over-generalised, but here we go:

125KHz: Low Frequency: _usually_ cards with "just" an ID or very limited memory. _Usually_ much simpler technology. _Usually_ without security, and much easier to copy.

There are multiple encoding and modulation methods in this family, almost all of which are encompassed in a (fairly amazing) tag that can emulate them all - meaning they can be cloned easily : the T5577 chipset.

There's much more penetration of these chipsets in non-EU markets (US, Canada, etc). Key brands and tags: HID Prox, EM4XXX, Hitag, etc.

The FlipperZero handles most / if not all of these very well (read / save / emulate / write).

High-Frequency tags (13.56MHz) : encompasses multiple ISO Standards : 14443-A/B/C (lots of access cards), also ISO15693 (Slightly Longer read range, more industrial tags, ski-passes, etc), and EMV (Payment Cards) among others.

There are many sub-protocols and implementations of these higher level standards. But these can be generalised as : small memory units / computing units on a chip. As such : larger functionality, and various security.

The most well-known family is probably MIFARE (1K/4K Classic..). Chances are, if you've got one somewhere. Encryption is totally broken.

Ultralight / NTAG: Cheaper, no / not much security (password + signatures on some tags, and counters). Typically used for ticketing etc.

These are handled in Flipper.

Other implementations: DESFIRE: Uncracked. iCLASS (Commercial Access Control - iCLASS SE / ELITE / SEOS ..). Can be cloned, or suffer from downgrade attacks. Not handled by Flipper by default.

The Flipper has a fundamental 'flaw' with high-frequency tags: it can't handle emulation on chip, and its clock isn't evenly divisible by 13.56MHz, so emulation and some functions are always going to be limited. With that said, the 13.56MHz stack is always improving - the community has done amazing things.

Likewise, cracking (typically: MIFARE) is CPU / memory intensive. The Flipper can limp through some implementations, and can team up with a PC for others.

However, more specialised devices (Proxmark, iCopy-X) pick up where the Flipper leaves off.

In summary, it's a very useful tool for RFID (LF + HF) - can handle most LF operations, and quite a few HF operations - before you have to reach for much more expensive hardware (Proxmark : ~300 EU).

Some people to check out on YT: https://www.youtube.com/@TalkingSasquach https://www.youtube.com/watch?v=VF3xlAm_tdo

Feel free to reach out for more questions.

  • stavros 4 hours ago

    I got a Proxmark 3 clone from Ali for $35 or so, it's been fantastic. I'm not entirely sure how to crack Mifare tags with the Proxmark (how to efficiently brute-force the key), though. AFAIK the way to do it on the Flipper is to read the tag and then listen to what the reader sends (which I haven't gotten around to trying), does the Proxmark do things differently?

  • aftbit 7 hours ago

    Is it possible to emulate EMV cards? I have not had any luck with that, and most people are unwilling to talk about it as the usual use cases are pretty black hat (carding etc). I just want to use my Flipper (or some other hardware) to make a payment with my own card. I'm not trying to do any fraud. I want something that does tap to pay using any of the CCs that I own, without having to have a modern locked Android or iPhone that cooperates with the bank.

  • renewiltord 7 hours ago

    What a great comment. If I could overpay my karma into it, I would do so ten times. Thanks for the helpful tips. Most fobs I've encountered are the basic 125 kHz ones but some, like my garage keycard, are not. And I'd like to be able to amplify that signal because it's hard to get the garage in my condo building to detect the card.

  • A4ET8a8uTh0 6 hours ago

    Thank you for going into that level of detail here:D That makes the search a lot easier for me and it is a reminder, why I a keep coming back here.

    I am only starting my adventure with RFID and there is a lot to learn, but it has been a while since I was this weirdly excited.

amorfusblob 6 hours ago

I asked our IT manager and our employee badges have RFID plus some kind of timestamp check or something. The secret handshake is actually secret I guess. Lot of information out there but mostly guarded by radio nerds who talk like you should already have an EE degree.

schwartzworld 7 hours ago

Depends on the system your work uses. Lots of them just have unencrypted strings.