Badcfe.org - too small to not fail

Which RFID hacking tool is right for me?

Proxmark3 vs RFIDler vs Flipper Zero vs some other stuff

There is no doubt about it RFID hacking is fun. There is something about connecting up the physical devices via the invisible magic of radio waves to code that makes you feel like a superhuman when you hear that positive beep of authorisation.

Catering to this market there are several devices that can be bought to allow you to investigate. Like all these things there are of course trade offs and which ever ones or several you chose will depend on budget and also the system you want to investigate.

The first thing to note is tags come in two common frequencies. Low frequency which operate at 125 KHz and High frequency or NFC tags which operate at 13.56MHz. Whithin those two catgories there are many different protocls and standards that tags use.

The Proxmark3

You will find this available in a couple of different types:

Badcfe.org - too small to not fail

Badcfe.org - too small to not fail

The Easy is cheap but unreliable The RDV4 is expensive but quite solid They both run the same code that code is open source and actively developed on the Iceman fork. The code is something of a palimpsest with many different authors over the years taking it in different directions. The hitag code in particular needs work. That said the tooling around building the code is quite well developed.

The high frequency code especially that around Mifare classic will give a pretty slick experience and there is a huge and regularly added to database of keys. If you want to copy your hotel door key chances are the proxmark will be able to do it in a few seconds.

The RFIDler

The RFIDler started out on kickstarter in 2013. You can still see the original description of the project here. It terms of outward design it is bare bones just a circuit board and an antenna.

Badcfe.org - too small to not fail

However, the code benefits of only ever having 2 authors and is reliable and for the tags it handles quite fully featured. If you want to build the code it is just about possible but it will involve a lengthy process of trying to reconstruct library versions from 10 years ago. Once you have a working build it is fairly easy to rebuild the code.

The RFIDler only does low frequency tags which were more common when it first came out. It is a fairly simple device to operate via a serial connection.

The barebones nature of the device means it is not the easiest to carry arround and deploy in the wild.

The Fipper Zero

The flipper zero doesn't just do RFID tags it also does infrared, iButton, radio frequency scanning and has many other functions including an implementation of the snake game.

Badcfe.org - too small to not fail

There is defiantly something to be said for the package which is small self contained and has a built in battery and with an sd card loads of space to store things.

Device RFIDler Proxmark Flipper Zero
Cost GBP 90 60 - 300 150
13.56 MHz tags No Yes Yes
125 KHz tags Yes Yes Yes
Swappable Antena Yes 340 µH 500 µH No