• Premium Cyber-Security Produkte
  • RFID Security
  • Digitale Forensik
  • LEA & Rugged Produkte
  • Sonderbeschaffung
  • Premium Cyber-Security Produkte
  • RFID Security
  • Digitale Forensik
  • LEA & Rugged Produkte
  • Sonderbeschaffung

Proxmark3 RDV4

429,00 €
inkl. MwSt., zzgl. Versand
Lieferzeit: 5 Tag(e)

Beschreibung

Proxmark3 RFID hacking. Proxmark3 RDV4. Tinker with RFID Gadgets and Systems to learn more! RFID-Security Pentest.


Proxmark3 RDV4 RFID Security


The Proxmark3 is a dedicated, highly-capable multi-tool for RFID analysis, providing reading, writing, analysis, snooping, replaying, emulation, modulation, demodulation, decoding, encoding, decryption, encryption for any RFID system operating in the 125KHz, 134KHz and 13.56MHz frequencies.
Since its original creation in 2007, there have been huge leaps in the electronics field. The Proxmark3 RDV4 is a fully revised, modernized version of the already powerful Proxmark3 RDV2 Kit.


Overview


The Proxmark RDV4 revision represents a highly optimised piece of hardware specifically designed for the pen-testing community:
Covert: Fits easily into a hand and pocket
Modular: Rapidly switch pre-tuned antennas for more range when in the field
Intuiative: Multiple Status LEDs for at-a-glance status checking
Android Compatible: Works with Project Walrus for automated red-teaming
Expandable: BLE/Wifi module expansion capability for automated data egress

Improvements:
The Proxmark3 RDV4 has been designed and optimised for penetration testing, where performance and discretion are utmost priorities.
Below is a non-exhaustive list of improvements over the Proxmark3 RDV2.


- Small & durable
- Business card sized, ABS case.
- More Capable
- Updated CPU and over 8x memory.
- Internal antennas
- Highly optimised internal antennas.
- Modular System
- Hot-swappable antennas & SIM reader.
- Ready to go
- Everything you need is included in the box.


Proxmark3 RDV4 RFID Pentest Tool for your access control security!