Author Archives: admin

How To Use PN532 To Restore Mifare Classic 1K Keys on Android Phone

PCR532 and All-in-one PN532 are the lightest full-function PN532-based RFID hacking device that can easily work around with 13.56MHz tags. PCR532 is even built with Bluetooth support. In this article, you’ll learn how to crack Mifare Classic 1K keys with PCR532 on a single Android phone. What’s Mifare Classic 1K Keys? Mifare Classic 1K card […]

How To Use Proxmark3 Commands

photo of person typing on computer keyboard

Proxmark3 is one of the most powerful RFID Devices for learning technology of Low-Frequency 125kHz tag and High Frequency 13.56Mhz tag. In this article, you’ll learn the common commands of Proxmark3 to do RFID testing. Common Type help – show help text data – GUI operation exit – Exit Proxmark3 terminal hf – Show all […]

How To Test PN532 Working With Bluetooth Module?

While choosing Bluetooth Module for wireless connection between mobile and the PN532 board, there exist 3 types of Bluetooth Module on the market, SPP type, BLE type, and Dual-Mode type. SPP stands for Serial Port Profile for Bluetooth under the 3.0 version. BLE stands for Bluetooth Low Energy for Bluetooth over the 4.0 version. The […]

How To Upgrade Firmware for iCopy-X

iCopy-X is well-known as the next generation of Proxmark3 RDV4. It’s released on Kickstarter for 3 series, iCopy-X, iCopy-XR, and iCopy-XS. It’s the most powerful RFID hacking device in the world, also the team has been developing new features and continuing to provide the latest firmware support for the device. Here’re the steps to get […]

How To Get Free MTools Activation Code

MTools activation code can be used on the MTools app and MTools Lite app. MTools Lite app is developed with Flutter code language, and it’s synchronized published on App Store and Play Store. Now we provide time-limited deals to get free activation codes for both MTools and MTools Lite app. Steps To Get Code for […]

How To Charge Multi-sector of Mifare Classic 1K Card

In version Ver.20210731_R1 of the MTools app on Google Play, we’ve added NEW FREE FEATURES which include charging Multi-sector of Mifare Classic 1K card with a single click. Here’s the comparison between upgrading before and after. Charging A Single Sector Add card, sector and keys of the card. Mark byte and apply rules of the […]

Life Saver for RFID Cloning

The iCopy-X is known as the easiest device to clone IC/ID cards, you don’t need to learn a lot of basic Linux commands or work on pc for programming work, just need to click on a single button. Access Card Clone Quickly Copy Step Step 1: Place the original card Step 2: Click the “S/R/W” […]

iCopy-X Technical Report

iCopy-X is the game-changer of RFID devices. Its portable design and smart multiple solutions make fast decoding a reality. iCopy-X will help you quickly become an expert in the RFID area. Extreme RF Optimization Decodable Card Types Built-in Storage & Tools Playability For Learning Ability of Decoding

How iCopy-X works as Proxmark3 RDV4

iCopy-X can works as an pocket Proxmark3 RDV4, during reading or cracking keys, when you press button right, it will navigator to the familiar command UI as Proxmark3 terminal on Windows. iCopy-X vs Proxmark3 The most powerful all-in-one RFID Copier with a built-in screen. No need extra host controller.

How to use Chameleon Tiny – Clone Card

What’s Chameleon Tiny? The ChameleonTiny is an impossibly small version of the Chameleon Mini RevG, designed as a keychain emulator for all your HF tags. Emulating, storing, and manipulating RFID tags is a vital part of any pen-testing assignment. Its pocket small design makes it can be the smallest RFID device in our hand. How to enable […]