Main view
search
  • Main view
  • Side view
  • Bottom view
ID: 1187694
zł1,149.00
Tax included

zł934.15 tax excl.

Flipper Zero is a portable multi-tool for pentesters and hacking hobbyists in a toy-like package. It is based on the TI CC1101 RF transceiver system and the STM32WB55 microcontroller. It can be used to analyze RFID, RF, NFC, Bluetooth, but also 1-Wire wireless protocols. It is a fully open source solution and can be adapted to your needs. FlipperZero

24h
Available
Available quantity: 22
 

Free shipping

free shipping in Poland for all orders over 500 PLN

 

Same day shipping

If your payment will be credited to our account by 11:00

 

14 days for return

Each consumer can return the purchased goods within 14 days

Description

Flipper Zero is a portable multi-tool for pentesters and hacking hobbyists in a toy-like package. It can be used to analyze radio protocols, access control systems, hardware, etc. It is a fully open source solution and can be adapted to your needs. The idea behind Flipper Zero is to combine all the hardware tools needed for exploration and development. Flipper was inspired by the pwnagotchi project, but unlike other DIY devices of this type, Flipper was designed with the convenience of everyday use in mind - it has a solid housing, handy buttons and shape.

p1187694-Flipper%20Zero%201.jpg

Flipper Zero is a fully self-contained device and can be controlled using a 5-position D-pad without additional devices such as computers or smartphones. Typical scripts and functions useful during use are available from the menu.

You can also connect to Flipper via USB. The display uses an LCD screen, which provides excellent visibility in sunlight and is characterized by extremely low power consumption when the backlight is turned off.

The Sub-1 GHz transceiver used is based on the CC1101 chip from Texas Instruments. The Sub-1 GHz frequency is the operating range of a wide class of wireless devices and access control systems, such as garage door remote controls, barriers, IoT sensors and remote keyless systems. Flipper has an integrated 433 MHz antenna, which makes it a powerful tool with a range of up to 50 meters.

CC1101 is a universal transceiver designed for very low power wireless applications. It supports various types of digital modulation such as 2-FSK, 4-FSK, GFSK and MSK, as well as OOK and ASK flexible shaping. The module also uses the 433 MHz frequency to communicate with other Flippers.

p1187694-Flipper%20Zero%202.jpg

RFID cards are widely used in legacy access control systems around the world. It is quite simple, it only stores an N-byte ID and has no authentication mechanism, so it can be read, cloned and emulated by anyone. The 125 kHz antenna is located on the bottom of the Flipper - it can read EM-4100 and HID Prox cards, save them to memory for later emulation. It also allows you to emulate cards by manually entering their IDs or exchange card IDs remotely.

Flipper Zero has a built-in NFC module (13.56 MHz). Together with the 125 kHz module, it turns Flipper into an excellent RFID device operating in both the low frequency (LF) and high frequency (HF) ranges. The NFC module supports all the most important standards. It works almost the same as the 125 kHz module, allowing interaction with NFC-enabled devices - reading, writing and emulating HF tags.

One of the most important protocols supported by Flipper Zero is Bluetooth Low Energy. As with other wireless features, the manufacturer provides an open source library for adding to community-created applications. Full BLE support allows it to function as a peripheral, allowing you to connect Flipper to your smartphone. The product comes with official apps for iOS and Android, making it easier to use Flipper on mobile devices.

The infrared transmitter can transmit signals to control electronic devices such as televisions, air conditioners, stereo systems and more. Flipper has a built-in library of command sequences from popular TV vendors for power and volume adjustments. This library is constantly updated by community users.

Flipper Zero also has an IR receiver that can receive signals and save them to a library, so you can store any of your existing remotes for later transfer of commands and upload them to the public IR Remote database to share them with other users.

To use its full capabilities, Flipper must store a lot of large data: remote control codes, signal databases, images, logs, etc., which can be stored on an SD card. Flipper supports any microSD card formatted in FAT32. The card is not required for Flipper Zero to operate and is not included in the kit.

Flipper Zero is a comprehensive hardware examination, firmware flashing and debugging tool. You can connect it to any piece of hardware via GPIO to control it with buttons, run your own code, and print debug messages on the LCD. It can also be used as a regular USB to UART/SPI/I2C/etc adapter.

The built-in 1-Wire connector can be used to read iButton contact keys (aka DS1990A, Touch Memory or Dallas Key). This old technology is still widely used around the world. It uses the 1-Wire protocol, which does not have any authentication. Flipper can easily read these keys, store the IDs in memory, store the IDs in empty keys, and emulate the key itself.

Flipper Zero has a unique contact design on the corner - its shape serves as a reader and probe, simultaneously enabling connection to iButton sockets. This mode is also useful for silently capturing 1-Wire data lines.

Despite its rather complex structure, the Flipper Zero design has a small size and compact design, which ensures the convenience of use and portability of the device. It is a very interesting tool for people interested in wireless communication. It combines many technologies, thanks to which the user has one device useful for many projects.

p1187694-Flipper%20Zero%2010.png

Features

  • STM32WB55RG MCU:
    • ARM Cortex-M4 32-bit 64 MHz (application)
    • ARM Cortex-M0+ 32 MHz (network)
    • Flash: 1024 KB
    • SRAM: 256KB
  • Monochrome LCD display:
    • Resolution: 128x64 pixels
    • Controller: ST7565R
    • Interface: SPI
    • Diagonal size: 1.4"
  • LiPo 2100 mAh battery (provides approximately 7 days of operation)
  • Sub-1 GHz TI CC1101 Module:
    • TX power: max. 0 dBm
    • Frequency bands (depending on region): 315 MHz, 433 MHz, 868 MHz, 915 MHz
  • NFC:
    • Frequency: 13.56MHz
    • Supported cards: ISO-14443A/B, NXP Mifare® Classic®, Ultralight®, DESFire®, FeliCa™, NFC Forum protocols
  • RFID:
    • Frequency: 125 kHz
    • Modulation: AM, PSK, FSK
    • Supported cards: EM400x, EM410x, EM420x, HIDProx, Indala
  • GPIO pins
  • Bluetooth LE 5.0:
    • TX power: max. 0 dBm
    • RX sensitivity: -96 dBm
    • Data transfer rate: 2 Mbps
  • Micro SD card slot (card support up to 64 GB)
  • Buzzer
  • Vibration motor
  • IR communication: 800-950 nm, transmitting power 300 mW
  • iButton 1-Wire:
    • Operating modes: reader/writer/emulator
    • Supported protocols: Dallas DS1990A, CYFRAL
  • Control joystick: 5 buttons
  • USB 2.0 with Type C port for charging and communication
  • Housing: PC, ABS, PMMA
  • Operating temperature: 0 to 40°C
  • Dimensions: 100 x 40 x 25 mm
  • Weight: 102 g

Kit contains

  • FlipperZero
  • USB Type A - USB Type C cable
1187694

You might also like

Other products in the same category (16)