Tech Security Tools
Tech Security Tools
  • Видео 29
  • Просмотров 26 787
Chameleon Ultra webapp
chameleon-ultra.com/
techsecuritytools.com/product/chameleon-ultra/
Просмотров: 152

Видео

Flipper Zero Gen 2 (CUID) Magic Card
Просмотров 2,1 тыс.21 час назад
CUID Ring used in this video: techsecuritytools.com/product/cuid-ring/ Gen 2 (CUID) in card format: techsecuritytools.com/product/magic-card-gen-2-cuid/ Some docs: github.com/RfidResearchGroup/proxmark3/blob/master/doc/magic_cards_notes.md
Proxmark3 RDV4.01
Просмотров 22914 дней назад
techsecuritytools.com/product/proxmark3-rdv4-01 Unboxing and setting up the Proxmark3 RDV4
Chameleon Ultra Mifare Classic
Просмотров 747Месяц назад
techsecuritytools.com/product/chameleon-ultra/ How to find Mifare keys using the Chameleon Ultra.
Chameleon Ultra Low Frequency
Просмотров 1,1 тыс.Месяц назад
techsecuritytools.com/product/chameleon-ultra/ Using the Chameleon Ultra to emulate a Low Frequency EM410x tag.
NFC Technology (Mifare Access Control)
Просмотров 3,9 тыс.Месяц назад
NFC Technology, High Frequency Mifare Classic Access Control, techsecuritytools.com DEFCON31 Conference: ruclips.net/video/1JT_lTfK69Q/видео.html For any questions: support@techsecuritytools.com
Program an RFID Ring
Просмотров 1,4 тыс.2 месяца назад
techsecuritytools.com/product/rfid-ring/ In this video we will show you how to program an RFID ring for the low frequency.
Understanding Low Frequency
Просмотров 4 тыс.2 месяца назад
techsecuritytools.com In this video we show you everything you need to know in terms of low frequency and how to use the flipper zero and the proxmark3.
Ultimate Magic Gen 4 Overview
Просмотров 2462 месяца назад
Overview of the features of the Ultimate Magic Gen 4 card. techsecuritytools.com
Understanding Antiviruses
Просмотров 562 месяца назад
Understanding Antiviruses and the different plans and services they offer.
Chameleon Ultra unboxing and setting up
Просмотров 4692 месяца назад
Unboxing and setting up the Chameleon Ultra.
Decrypt a Mifare Classic 1K
Просмотров 9 тыс.3 месяца назад
Decrypt a Mifare Classic 1K
Leonardo BADUSB
Просмотров 2373 месяца назад
Leonardo BADUSB
Ultimate Magic Gen 4
Просмотров 3404 месяца назад
Ultimate Magic Gen 4
Mifare Classic 1K Rewritable UID Gen 1a
Просмотров 1584 месяца назад
Mifare Classic 1K Rewritable UID Gen 1a
Proxmark3 Unboxing & Setup
Просмотров 3764 месяца назад
Proxmark3 Unboxing & Setup

Комментарии

  • @MyTube4Utoo
    @MyTube4Utoo 16 часов назад

    Cool. Thank you.

  • @7_of_9
    @7_of_9 3 дня назад

    What's the Ai voice? Where do get it? I like to use the ring as my key to unlock my cryptography

    • @TechSecurityTools
      @TechSecurityTools 3 дня назад

      elevenlabs is the website and the voice is called Josh, you can find the ring here: techsecuritytools.com/

  • @joecizin9357
    @joecizin9357 4 дня назад

    " for now only . . " what is the expected date, for when? this great looking device will be capable of so much more. 😊

    • @TechSecurityTools
      @TechSecurityTools 3 дня назад

      ahahaha you are right, is just that it takes time and there's always unexpected bugs along the way 😨 the most important thing really should be adding more card capabilities but there hasn't been much movement on that

  • @yanissibachir6310
    @yanissibachir6310 4 дня назад

    I was looking for a good GUI and the others are not easy to navigate, I just try yours and it very easy ! good work!

  • @Savage.735
    @Savage.735 4 дня назад

    Yes sir I'm here 👀💯💯👍👍

  • @vmolinosp
    @vmolinosp 5 дней назад

    One question man, the ring can be rewritten all times I want with the flipper?

    • @TechSecurityTools
      @TechSecurityTools 5 дней назад

      yes but can only hold one card at a time

    • @vmolinosp
      @vmolinosp 5 дней назад

      @@TechSecurityTools Just what I need!

  • @MrAA-of3ij
    @MrAA-of3ij 7 дней назад

    Okay Thanks. I will try in the morning. It’s late here in Denmark now. Thanks 🙏🏻🙏🏻🙏🏻🙏🏻🙏🏻

  • @MrAA-of3ij
    @MrAA-of3ij 7 дней назад

    Yes i have

    • @TechSecurityTools
      @TechSecurityTools 7 дней назад

      do you have a proxmark3?

    • @MrAA-of3ij
      @MrAA-of3ij 7 дней назад

      No only a flipper zero and a chameleon ultra

    • @TechSecurityTools
      @TechSecurityTools 7 дней назад

      @@MrAA-of3ij ok using chrome go to chameleon-ultra.com and connect your chameleon then HF scan and then try a dictionary attack to find the keys (the button should appear after you've scanned the card)

  • @daRock1212
    @daRock1212 7 дней назад

    Thanks for covering Gen2 writing! Especially since UI doesn't yet explicitly say Gen2, I've had to back verify with a Proxmark just to make sure it was copying over the UID. I'll be curious on the next video on writing to the data blocks as well. It seems that while the F0 says it writes, even with a card with all keys and sectors read, you can spot differences in data from the original card. Thanks again for being a great resource, I got my Gen4 Ultimate and RF ring from you, and they're working great

  • @MrAA-of3ij
    @MrAA-of3ij 7 дней назад

    What to do if it says: key recovery from this card doesn’t yet support? After pres: recover keys

    • @TechSecurityTools
      @TechSecurityTools 7 дней назад

      You can try importing a custom dictionary there are many you can find on the internet. You could also try at the webapp chameleon-ultra.com If all of that doesn't work you will have to use a proxmark3 and autopwn it

    • @MrAA-of3ij
      @MrAA-of3ij 7 дней назад

      Do you have a video how it’s done or a small description 🙏🏻

    • @TechSecurityTools
      @TechSecurityTools 7 дней назад

      @@MrAA-of3ij Do you have a Mifare Classic or another type of card?

  • @Index-o1234
    @Index-o1234 8 дней назад

    Brilliant just the tech we need to keep the flipper viable and evolving for pentesters.

  • @Wildlink123
    @Wildlink123 8 дней назад

    If you think using an AI voice over is a good substitute for real V.O's, then you're sadly mistaken. Also, it doesnt add any anonymity when you're video taping your hands or face

    • @TechSecurityTools
      @TechSecurityTools 8 дней назад

      the AI voice is for better clarity our English isn't the best therefore an AI voice is clearer

  • @thepoolteam9339
    @thepoolteam9339 8 дней назад

    Would this be able to copy a Hitag2 tag?

    • @TechSecurityTools
      @TechSecurityTools 8 дней назад

      It technically should since hitag operates at 125kHz but we haven't tried it yet with a hitag.

  • @BacuaToro
    @BacuaToro 9 дней назад

    this device can encrypt some NFC have ENCRYPTED almost 16 SECTOR. My elevator of my building NFC CARD have ENCRYPTED like this.

  • @j.j.n.a.3179
    @j.j.n.a.3179 9 дней назад

    cool, thanks for your value !

  • @yet3373
    @yet3373 10 дней назад

    Hi i am computer engineering student. I'm trying to improve myself on cyber security, but I feel inadequate. Is there any training or etc you recommend?

    • @TechSecurityTools
      @TechSecurityTools 10 дней назад

      Do the compTIA certificates. Although they are more geared towards technicians, they are really good for understanding the basics

  • @daRock1212
    @daRock1212 11 дней назад

    Could you cover writing MF1k to Gen2 with the F0? Flipper has recently added Gen2 to NFC Magic, and it's a bit unclear how to copy both the UID and the data to a Gen2 card. Thanks!

  • @giovannizaccaria5030
    @giovannizaccaria5030 12 дней назад

    Hi! Can I ask you where you buy those uid writable NFC cards?

  • @Erks89
    @Erks89 13 дней назад

    How is it possible to hack it without having the key fob?

  • @miguelmendoza3334
    @miguelmendoza3334 14 дней назад

    So flipper z can't decript the mf card?

    • @TechSecurityTools
      @TechSecurityTools 13 дней назад

      Apparently now they have developed some attacks for the mifare keys on the flipper zero but we haven't tried them

    • @MrAA-of3ij
      @MrAA-of3ij 12 дней назад

      Can you make a video when you try with flipper zero

    • @MrAA-of3ij
      @MrAA-of3ij 12 дней назад

      @@TechSecurityTools Can you make a video when you have testet it with flipper zero 🙏🏻

    • @TechSecurityTools
      @TechSecurityTools 12 дней назад

      @@MrAA-of3ij Yes we will take a look at it and keep you updated

    • @MrAA-of3ij
      @MrAA-of3ij 12 дней назад

      Thanks ❤🙏🏻

  • @joecizin9357
    @joecizin9357 17 дней назад

    Does the RDV4.01 do things that the 3 Easy can't ???

    • @TechSecurityTools
      @TechSecurityTools 16 дней назад

      That's a really good question, the rdv4.01 is more performant as in for now in terms of capabilities the rdv4.01 can perform some attacks on a couple of specific tags that the easy can't. But for now the easy can still do almost all of the things the rdv4.01 can.

  • @dumbmoneyape
    @dumbmoneyape 17 дней назад

    Wow I was looking at doing this on my own and I mind my business on RUclips looking for nothing then BOOM. The AI stalking is real bro.

  • @smaail_aiso
    @smaail_aiso 21 день назад

    How can you emulate NFC-card, ISO 14443-4A (unknown)? How can i fix the unkown?

    • @TechSecurityTools
      @TechSecurityTools 20 дней назад

      the proxmark3 gives you unknown? Try the h14 info command

  • @scan4find462
    @scan4find462 22 дня назад

    Wow! I need to decrypt my Mifare Classic 1K tag, to proceed with cloning do you think that using the ACR122U NFC device could work for this mission?

    • @TechSecurityTools
      @TechSecurityTools 21 день назад

      hello, yes you should be able with an ACR122U using the linux libnfc library I believe there a command for that

  • @Thadopeera
    @Thadopeera 28 дней назад

    This channel reads minds. I was looking at Magic 4k cards to buy right now

  • @LarryTheRoleplayerTM
    @LarryTheRoleplayerTM 28 дней назад

    This video is shit.

  • @AlexAlfarii
    @AlexAlfarii Месяц назад

    TRY THE MOMENTUM FIRMEARE HAS MORE OPTIONS TO MODIFY THE MAGIC CARDS

  • @AlexAlfarii
    @AlexAlfarii Месяц назад

    you can change the UID successfully with flipper zero, But what is more striking is that the SAK remains the same and does not change it and neither does the ATQ?

  • @AlexAlfarii
    @AlexAlfarii Месяц назад

    what program do you use to read and the different section of a card? please

  • @lucia9901
    @lucia9901 Месяц назад

    Looking forward to your video on UHF

  • @Thadopeera
    @Thadopeera Месяц назад

    I use iCopy XS whenever flipper runs into this problem. Saved me every time 💯

    • @TechSecurityTools
      @TechSecurityTools Месяц назад

      yeah the copy XS is probably the best and the most simple but it is expensive

  • @TheLastWolfBane
    @TheLastWolfBane Месяц назад

    there is a app for the flipper zero called" rfid detector" witch checks if it is nfc or rfid in tools

    • @TechSecurityTools
      @TechSecurityTools Месяц назад

      oh nice we will try it out, thanks for letting us know!

  • @t.n.a.1703
    @t.n.a.1703 Месяц назад

    Great work! I learned a lot from this video. The proxmark3-easy seems to have its limits, e.g. with hard-nested mifare. The proxmark3 rdv4 can crack these, but is very expensive. Does anyone have experience with whether the Chameleon ultra can also crack hard-nested mifare or mifare plus? Any advice in this topic is apreciated.

    • @TechSecurityTools
      @TechSecurityTools Месяц назад

      The chameleon ultra should be able to crack the mifare, we will be doing a video on the chameleon ultra very soon given the fact that it can read and emulate mifare classic cards

  • @joecizin9357
    @joecizin9357 Месяц назад

    🚀🚀

  • @Savage.735
    @Savage.735 2 месяца назад

    Nice 💯👍

  • @joecizin9357
    @joecizin9357 2 месяца назад

    FOUND A RELIABLE BRAND TO BUY?

    • @TechSecurityTools
      @TechSecurityTools 2 месяца назад

      well the one used in this video, techsecuritytools.com/product/rfid-ring/

  • @joecizin9357
    @joecizin9357 2 месяца назад

    👍🏻

  • @human721
    @human721 2 месяца назад

    These are great videos with very helpful information, please never stop making them.

    • @TechSecurityTools
      @TechSecurityTools 2 месяца назад

      Thank you!! this is just the beginning better things yet to come!!

  • @Morcego538
    @Morcego538 2 месяца назад

    I really like your videos. Straight to the point and easy step by step guide. You deserve more subscribers. Got to love the rfid rings!

  • @RegdarD
    @RegdarD 2 месяца назад

    Isildur’s Bane has been found!

  • @Ninja77777
    @Ninja77777 2 месяца назад

    Можно в 20 раз дешевле купить прибор для чтения и записи ключей

    • @kuk3056
      @kuk3056 2 месяца назад

      Чтение /запись это 0.00000000001 % Филипера возможностей! Где можно докупить 1000 дополнительных блоков для своих целей.

    • @Paperbutton9
      @Paperbutton9 11 дней назад

      Also you get a really cute dolphin!

  • @Savage.735
    @Savage.735 3 месяца назад

    Nice love to see more 👍

    • @TechSecurityTools
      @TechSecurityTools 3 месяца назад

      Thank you, we are working on the iCLASS and iCODE, iCODE souldn't be a problem but the iCLASS SE is quite difficult but we will find a solution ahaha

  • @johntettis9231
    @johntettis9231 3 месяца назад

    What would you use this for

    • @TechSecurityTools
      @TechSecurityTools 3 месяца назад

      any task that is done repetitively can be automated, it is also used in penetration testing environment, we can write a script to open powershell and run commands on the target computer.

  • @cubegears
    @cubegears 3 месяца назад

    Hello, I hope all is well by you. I saw these on your website earlier today and came across this video doing research. Is there any chance you will sell these as a fob? I’d really like to get it as one. Cheers

    • @TechSecurityTools
      @TechSecurityTools 3 месяца назад

      hello, given the functionality we don't have any as a fob, do you have a particular tag that you want to duplicate, maybe theirs a fob for the particular tag you need, thank you