Proxmark 3 RDV4 Kit


Proxmark 3 RDV4 Kit

Introduction: What’s Proxmark 3 RDV4?

The Proxmark 3 RDV4 is a dedicated, highly-capable multi-tool for RFID (Radio Frequency Identification) analysis, providing:

  • reading, writing, analysis, snooping, replaying, emulation, modulation, demodulation, decoding, encoding, decryption, encryption (125kHz – 13.56MHz).
Radio-frequency identification (RFID) is a technology that uses radio waves to automatically identify and track “tagged” objects. These tags contain electronically-stored information and often come in the shape of little keychains, cards/contactless smart cards, phones, microchips, etc. RFID was first introduced for identification purposes only, but was quickly adopted for other applications in commerce, such as transport ticketing systems and access control.

This latest revision of the Proxmark 3 Platform, originally developed by Jonathan Westhues in 2007, is specifically designed for the pentesting community. The Proxmark 3 RDV4 is a fully revised, modernized version of the already powerful RDV2.

WARNING: The Proxmark3 is a research and development tool. It has not been evaluated for compliance with regulations governing transmission and reception of radio signals. You are responsible for using this product in compliance with your local laws.

Proxmark 3 RDV4 [design, hardware specs, features]

The Proxmark3, often referred to as the Swiss Army Knife of RFID research, is a powerful general purpose RFID tool, the size of a deck of cards, designed to snoop, listen and emulate everything from Low Frequency (125kHz) to High Frequency (13.56MHz) tags.

It can act as a reader/writer. The Proxmark 3 can analyze the signal received over the air and it can also pretend to be a tag itself (RFID sniffing [both ways], reading, writing, emulating and cloning). The Proxmark3 RDV4 can operate in three different modes: sniffing mode, card emulation mode, and reader mode. You can use the Proxmark3 for different modulation schemes and protocols as long as there are in the supported frequency range.

The Proxmark is the only SDR targeting NFC and RFID frequencies that is capable of both transmitting and receiving while meeting the timing requirements of most proximity protocols. The Proxmark also provides full control over the radio layer in addition to software support for several higher-level protocols (ex. ISO14443A). (RyscCorp)

Hardware Specs:

  • CPU – SAM7S512
  • Storage – External 2MBits / 256Kb SPI flash
  • Hf antenna (Operates at 13.56Mhz), Lf antenna (Operates at 125kHz and 134kHz)
  • Smart card interface, Multi-function expansion port
  • USB2.0

Supported Platforms:

  • Linux: Debian, Ubuntu, CentOS, etc (All Versions)
  • Windows: XP, 7, 8, 10 (All Versions)
  • OS X: 10.0 – 10.7 (All Versions)
  • Android: Specific Builds
Proxmark3 RDV4

Features:

  • Reads almost any RFID tag, pretends to be a reader or a tag
  • Sniffs communications between a reader and tag
  • “Full” Eco-System with Contact and Contactless Analyze / Research
  • Operates in standalone mode without a PC (USB battery required), 
  • Supports: external battery, external active high power antenna, Bluetooth UART Interface 
  • Covert: Fits easily into a hand and pocket
  • Modular: Rapidly switch pre-tuned antennas for more range when in the field
  • Intuiative: Multiple Status LEDs for at-a-glance status checking
  • Android Compatible: Works with Project Walrus for automated red-teaming
  • Expandable: BLE/Wifi module expansion capability for automated data egress

Hacking with Proxmark 3 RDV4

It’s a neat tool to read, write, clone, bruteforce, emulate a lot of known RFID protocols, and one and only capable of both transmitting and receiving. The Proxmark3  has proven itself to be an invaluable tool within the pentesting/hacking community.

  • Proxmark 3 RDV4 is small-sized device, fits easily into a hand and pocket. 
  • Wherever you are (in the room, lab, or in the field), the Proxmark3 RDV4 is the perfect RFID tool when it comes to sniffing, reading, and cloning RF Tags.
  • It can run independently from a PC powered by an optional battery, which allows you to preform advanced actions, such as: online sniffing, key cracking, offline encryption, data dumping, etc.
  • Compared with other compatible RF cloning devices available on the market, Proxmark3 RDV4 is under constant development. It’s well documented, there are forums and communities to help you with setup and other problems you may encounter.
  • You can hack RFID, which allows you to preform smart lockpicking (Cracking Mifare Classic cards, decoding data and cracking hotel rooms cards/master hotel card, Mobile NFC access control, etc.).
  • It allows you to hack: hotel rooms, car keys, public transport systems (trains, buses, trams), ski pass, football, museum tickets, e-wallets, loyalty cards, Contactless payments, passports, and so much more.
  • Proxmark3 RDV4 is a great little device for physical pentesting, which allows you to capture, replay and clone almost all of RFID tags.

Proxmark3 RDV4 is available for online purchase, you can buy ready-to-go kit for about $400-500. Some of the available starter kits include: Proxmark3 RDV4 unit, plastic enclosure, dual HF/LF antenna, two test cards (5577, Mifare 1k S50 compatible), usb cable, and small screw driver.

Naked Proxmark3, Enclosed Proxmark3, LF/HF Antenna can be purchased separately. If you find it too expensive, you can build one yourself, but that will require some reasonable knowledge/skills.

Conclusion

The Proxmark3 RDV4 is currently the “gold standard” when it comes to RFID. Currently, it’s the only device readily available for executing both cloning and skimming attack, as a portable/modular platform that can both read and emulate contactless cards. The entire Proxmark3 platform is open source, including hardware and software, so it can also be used for educational purposes.