• Home
  • /Learn
  • /Pentesting Tools: What is Flipper Zero?
background image

Blog

Pentesting Tools: What is Flipper Zero?

certification

Physical penetration testing is an essential part of an enterprise security assessment that focuses on identifying and exploiting vulnerabilities in an organization's physical infrastructure, access controls, and security policies. A typical organization deploys a range of administrative, technical, and physical security controls designed to detect and prevent violations of physical access restrictions to key areas within their premises and to collect evidence of any attempts to breach sensitive areas.

All forms of pentesting including physical pentesting, are most effective when testers stay current with the newest attacks, and the tools used to deploy them to effectively simulate what a real-world attacker could do.  So, when a gadget like the Flipper Zero comes out, it can quickly grab a good deal of attention from pentesters and malicious hackers alike.

What is the Flipper Zero tool?

The device is a digital radio frequency (RF) multi-tool whose key features include capturing, analyzing, interacting with, and replaying digital RF communication. This fills a niche space in a physical penetration testing toolkit alongside RF jammers and opens up a wide range of attacks in one convenient little tool.

The small pocket-sized device has a toy-like appearance and could easily be mistaken for a classic pocket video game. The Flipper's development and production were funded through a Kickstarter campaign in 2020, and it was officially made available on the market in early 2021.  As of March 2023, the device is listed at about $190 USD but sold out on the official Flipper site but can also be found on Amazon for roughly the same price.

Using A Flipper Zero For Penetration Testing

While it is not explicitly advertised as a penetration testing tool, it's hard to imagine any other legitimate use for the Flipper Zero. It has several capabilities that can be utilized in multiple ways during a security assessment such as interacting with various digital and RF systems. Just to be clear, the Flipper does not work on the WiFi frequency bands. Wi-Fi operates at 2.4 GHz or 5 GHz frequency bands, while the Flipper Zero operates on the 433/315 MHz, 868/915 MHz, and 125 kHz radio frequencies.  

Flipper Zero has modules for various purposes, including capturing and transmitting RF signals, analyzing and decoding protocols, and interacting with RFID systems. These frequencies are commonly used by security systems and IoT devices because they offer a good balance between range and power consumption, and are outside of the licensed Industrial, Scientific, and Medical (ISM) radio bands, making them conveniently available for use without a license.  Let's cover a couple of attacks that Flipper Zero can help a pentester simulate.  

  • Wireless sniffing and replay attacks: Flipper Zero's radio frequency modules allow security testers to eavesdrop on the 433/315 MHz, 868/915 MHz, and 125 kHz frequencies to identify potential weaknesses in the protocols, and perform replay attacks by retransmitting captured signals. In some cases, replay attacks can hack an automobile by capturing its key fob (remote control) communication, which typically uses the 433 MHz, 315 MHz, 868 MHz, or 915 MHz bands, and replaying it to the vehicle's receiver at a later time to perform actions such as locking, unlocking, or starting the engine.

  • RFID and access control systems: With its 125 kHz RFID capabilities, Flipper Zero can interact with RFID-based access control systems, which are commonly used in offices, apartment buildings, and other secure locations. Testers can clone RFID cards or tags, potentially granting unauthorized access or identifying vulnerabilities in an organization's access control system.

  • Infrared device control: The infrared module allows Flipper Zero to control various consumer electronic devices that use IR for remote control, such as TVs, air conditioners, or projectors. Penetration testers can use this feature to gain unauthorized control over these devices or demonstrate the risks associated with insecure IR communication.

  • Keyboard emulation attacks: Flipper Zero's USB interface enables it to act as a Human Interface Device (HID), such as a keyboard or mouse. This is an incredibly powerful attack method that can be used to perform keystroke injection attacks that emulate a keyboard and injects malicious commands into a target system without the user's knowledge. Keyboard emulation is a particularly powerful way to quickly install malware and gain initial access to a network when physical access to an unlocked system can be gained. Even air-gapped systems can be quickly compromised without having to import malware over the internet. 

  • Hardware interaction: The GPIO pins on Flipper Zero can be used to connect and control external hardware devices, which may be useful for testing the security of Internet of Things (IoT) devices, embedded systems, or other custom hardware setups.

On top of all those capabilities, the Flipper Zero runs on open-source firmware, allowing penetration testers to develop custom tools and payloads tailored to specific testing scenarios or target systems, enhancing the device's versatility during a security assessment.

Summary

Enterprise security controls must be tested to ensure their effectiveness and it pays to stay current with new tools that bad guys might leverage in an attack. Physical security often relies on devices that operate in the wireless RF spectrums 433/315 MHz, 868/915 MHz, and 125 kHz and it's fair to say that these devices must be tested to truly know the level of risk associated with them. For testing devices that use digital RF communication to protect sensitive areas, penetration testers have a new tool on the block; the Flipper Zero.

Sign up for our newsletter

Get the latest blog posts in your inbox biweekly!