MachineryOffers

Original Flipper in stock Zero price Flipper rfid NSC device combined with multi-tool Flipper 0 for Geeks

Product details
stock:Overshoot Sufficient overshoot protectionInstallation type:patch
describe:flipper zeroInstallation type:flipper zero
payment terms:Western Union, T/T, Alibaba Trade/WeChat/Alipay/Paypal/Bank Transferapplication:flipper zero
Packaging details:Original carton, anti-static plastic bagsample:support
delivery time:Ship immediatelyquality:100% original 100% brand
feature:flipper zerobrand:flipper zero
explain:flipper zeromodel:Flip zero position, AG013/AG014/AG015/AG016/AG017
Place of origin:Guangdong, ChinaSupply capacity:10,000 pieces per month
type:Breadboard, prototyping boardServe:BOM service
Warranty:90 daysseries:flipper zero
Product Description
Original Flipper in stock Zero price Flipper rfid NSC device combined with multi-tool Flipper 0 for Geeks
Entrance
Flipper Zero is the ultimate multi-purpose tool for penetration testers, geeks, ethical hackers, and hardware enthusiasts. a pocket size

The device combines a variety of tools: RFID, RF, infrared, HID emulation, GPIO, hardware debugging, 1-wire, Bluetooth, Wifi, and more.

Inspired by major open source projects: Proxmark, HydraNFC, rubber duckys, pwnagotchi - Flipper Zero successfully packs serious content
Integrate functionality into a small, professionally built device - and stay true to its open source roots.


Flipper Zero is completely self-contained, requiring no external computer or hardware - everything is driven by its 5-way navigation buttons and LCD screen. When connected to a computer or Android/iOS app, Flipper can be extended, modified, upgraded and expanded
According to your needs.


After more than two years of careful design, prototyping, and iteration, Flipper has emerged as a mature, ready-to-use platform from scratch.
This box caters to both professionals and enthusiasts.
RF transceiver
Flipper Zero includes a fully controllable RF platform based on TI's CC1101 chip that enables RF signal capture, analysis and transmission.
Flipper Zero has a built-in library of common remote control algorithms for capturing, decoding and analyzing signals and repeating them. Users have full access to the radio subsystem, making it easy to create custom RF modules.

infrared transceiver

Flipper Zero features a powerful, fully programmable IR transceiver for IR signal capture and playback. Out of the box, it includes a full-featured signal library for hundreds of IR-controlled devices: TVs, stereos, air conditioners, and more.

U2F security token
Flipper Zero is a full-featured U2F key compatible with any U2F-enabled service: Google, Twitter, LastPass, etc.
Much more powerful than traditional 2FA (SMS, Email), U2F keeps your account safe and secure with Flipper Zero.

Open source and extensible

Flipper Zero is 100% open source and open hardware, including firmware sources, schematics, cross-platform SDK, and desktop and mobile devices.
Available tools.
All hardware and firmware components of the device are available, allowing everything from a quick Arduino plug-in to full customization
Pluggable hardware modules.

Expandable storage
Each Flipper Zero is the perfect solution for RFID tags, remote controls, signal capture, plug-ins, modules and more. It has a card slot that offers up to 64 GB of storage space.
Flipper uses the card's SPI interface, so it is important to only use branded, legal cards. Standard and complete packages come with tested cards direct from Kingston, saving time and money.

RFID reader/emulator
Flipper Zero allows reading, writing and simulating high frequency (13.56MHz) and low frequency (125KHz) RFID tags. LF tags can be easily read, saved, cloned to a new card or exported for analysis. Supporting multiple high-frequency protocols, Flipper can even sniff authentication nonces to extract zero, unknown MIFARE keys.

GPIO pinout
GPIO pinout and breakout board allow control of electronic devices directly from the Flipper.
The flipper can also be used as a USB to SPI/UART/I2C bridge for debugging, flashing and fuzz testing.


HID simulation
Flipper emulates zero HID devices (keyboard, Ethernet, etc.) over USB, allowing BadUSB/rubber duck attacks.
Users can easily install and deploy scripts for task automation, penetration testing, and more from the device.


button
Flipper creates 1-wire contacts to read/write and emulate "iButton" tags (TouchMemory/Dallas Keys). Keys can be saved, exported, written to new tags or directly forged. The contacts can be read simultaneously and used to interrupt 1-wire data.

wireless function
Flipper has built-in Bluetooth, which can communicate directly with mobile applications, and supports WiFi through the Wifi development module. As an added bonus, multiple Flipper can communicate with each other over 433MHz, allowing you to find and chat with Flipper-equipped friends.

FLIPPER Community and Ecosystem

Flipper is supported by a talented and motivated team of engineers, programmers, hardware experts and artists.
Committed to building and maintaining a reliable, mature, and long-term platform.


Beyond its hardware features, Flipper stays true to its nerdy roots: Flipper, a Tamagotchi-like dolphin and product mascot, lives in every device. Flipper is based on experience: the more you use the device, the happier it will become: just don't forget or you can find out why dolphins have teeth.

The Flipper Zero is CE+FCC certified and designed to withstand the knocks and scrapes of everyday use. With every device backed by a 2-year warranty and Lab401's excellent customer support, you'll never have a problem.
Features:
* Screen:
128x64 1.4" LCD monochrome (backlit)
* Tactile controls:
5-way d-pad + selector button
* Built-in battery:
LiPo 2000mAh (7 days without charging) core processor
CPU:
* STM32WB55RG
* ARM Cortex-M4 32-bit 64 MHz (application processor)
* ARM Cortex-M0 + 32 MHz (network processor) peripheral
buzzer:
100-2500 Hz
* Vibration motor
memory:
1024KB Flash, 256KB SRAM
Storage:
up to 64GB
connect:
USB 2.0, Tip-C
aspect:
100x40x25mm
weight:
102 grams
Module features
*RF:
* Chipset: TI CC1101
* Frequency bands: 315MHz, 433MHz, 868MHz, 915MHz
* Transmit power: 0dBm Max (~100m transmission range)
* Radio Frequency Identification:
* High frequency/13.56MHz
* ISO-14443A/BNXP Mifare® Classic/Ultralight/DESFire/etcFeliCa™NFC Forum Protocol
* Low frequency/125KHz
* Modulation method: AM / PSK / FSKS Support cards: EM400x, EM410x, EM420xHIDProx, IndalaT5577
* Universal input and output interface:
*3.3v CMOS level
* 5V withstand voltage
*Up to 20mA per digital pin
*Infrared:
* Receive/transmit frequency: 800-950nm
* Transmit power: 300mW
*IButton 1-Wire:
*Dallas DS19 Dallas
* Sevral
VIEW MORE