Artwork

Indhold leveret af IT Audit Labs. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af IT Audit Labs eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.
Player FM - Podcast-app
Gå offline med appen Player FM !

Decoding Flipper Zero: The Swiss-Army Knife of Hacking Tools

43:30
 
Del
 

Manage episode 383591964 series 3404023
Indhold leveret af IT Audit Labs. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af IT Audit Labs eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.

The Audit - Episode 30 - Join us as we speak with cybersecurity expert and hacking hardware enthusiast Cameron Birkland, who introduces us to the world of the Flipper Zero.

The brainchild of a successful Kickstarter campaign in 2020, the Flipper Zero might look cute with its dolphin avatar, but it's a potent tool capable of manipulating control systems like RFID and NFC tags, radio remotes, and digital access keys.

What would you do if your garage door opener could be hacked? Cameron walks us through how this is possible with his own garage door opener.

Don’t forget, if you prefer video, check out every episode of The Audit on our YouTube channel.

  continue reading

Kapitler

1. Decoding Flipper Zero: The Swiss-Army Knife of Hacking Tools (00:00:00)

2. Introduction to Flipper Zero (00:00:04)

3. Flipper Zero Features and Custom Firmware (00:16:09)

4. Flipper Zero (00:21:43)

5. Understanding the Risks of Proximity Pairing (00:29:35)

49 episoder

Artwork
iconDel
 
Manage episode 383591964 series 3404023
Indhold leveret af IT Audit Labs. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af IT Audit Labs eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.

The Audit - Episode 30 - Join us as we speak with cybersecurity expert and hacking hardware enthusiast Cameron Birkland, who introduces us to the world of the Flipper Zero.

The brainchild of a successful Kickstarter campaign in 2020, the Flipper Zero might look cute with its dolphin avatar, but it's a potent tool capable of manipulating control systems like RFID and NFC tags, radio remotes, and digital access keys.

What would you do if your garage door opener could be hacked? Cameron walks us through how this is possible with his own garage door opener.

Don’t forget, if you prefer video, check out every episode of The Audit on our YouTube channel.

  continue reading

Kapitler

1. Decoding Flipper Zero: The Swiss-Army Knife of Hacking Tools (00:00:00)

2. Introduction to Flipper Zero (00:00:04)

3. Flipper Zero Features and Custom Firmware (00:16:09)

4. Flipper Zero (00:21:43)

5. Understanding the Risks of Proximity Pairing (00:29:35)

49 episoder

Alle episoder

×
 
Loading …

Velkommen til Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Hurtig referencevejledning