Not reading T5577 card but have Proxmark3 dumps. Can I emulate?

Just got my Flipper yesterday. Using it with my Proxmark3 I was able to scan HF Mifare Classic 1k, edit the dump in the Flipper app to match the decrypted dump from my PM3, and emulate the NFC card properly. Pretty slick, thanks.

But it’s not reading my 125 KHz RFID card… PM3 reads it and I have dumps available. Can I still emulate it even though it can’t read?

Note: I’ve DM’d Astra with the dumps. It does seem to be Securakey as the reader looks the same as someone that posted earlier.

Below is my output from “lf search” on this RFID card.

[usb] pm3 → lf search

[=] NOTE: some demods output possible binary

[=] if it finds something that looks like a tag

[=] False Positives ARE possible

[=]

[=] Checking for known tags…

[=]

[+] Securakey - len: 26 FC: 0x21 Card: 45088, Raw: 7FCB4000110CC04072880000

[+] Wiegand: 02436040 parity ( ok )

[=] How the FC translates to printed FC is unknown

[=] How the checksum is calculated is unknown

[=] Help the community identify this format further

[=] by sharing your tag on the pm3 forum or discord

[+] Valid Securakey ID found!

[+] Chipset detection: T55xx

1 Like

I’m no expert but try reading it as NFC. I have a card that can be read either way but the results are different in NFC mode. NFC is a subset of RFID with expanded capabilities.

Thanks for responding. NFC is considered high frequency (13.56 MHz) and stands for Near Field Communications (4 cm or less.)

I know this card operates at 125 KHz (Low Frequency) because my Proxmark3 (PM3) device responds to it via the “lf search” command. I’ve even obtained dumps. Definitively, Flipper won’t read this card in NFC mode.

Even if this card had a dual antenna, I don’t care about NFC functionality as the card’s corresponding Securakey access reader operates at 125 KHz.

BTW, the PM3 is far more robust for RFID hacking but these two devices complement one another well. Check into PM3 Easy. In comparison, it’s much cheaper than Flipper. Just not featured on Tik-Tak. :joy:.

Flipper is just kinda new whereas PM3 has been around for years. I don’t expect it to be as robust but it’d be nice if I can emulate given I know the card’s contents.

1 Like

I’m familiar with the proxmark by reputation but I haven’t used one. I’m not focusing on NFC right now. I’ll probably get to NFC at some point since I’m obsessed with everything that travels via waves. Currently though it’s all about rolling codes and reading related documentation.

We’ve been referring to the Flipper as a multi tool and I think that’s appropriate. When you’re out in the field and need a wrench you’re glad to have a multi tool but you would much rather have that wrench.

Love the way you describe the FlipperZero. Agreed, it’s a multi-tool!

What got you interested in rolling codes? Wish my Genie garage opener could be solved but not a huge deal.

1 Like

I’ve been into security topics for a long time. The questions here in the forums related to rolling codes along with knowing many locksmiths got me thinking about the subject. Some of the chips and protocols operate in interesting ways. I think many of these rolling code fobs can’t be cloned by the Flipper but some may be emulated. It depend on whether the randomization sequence can be discovered. Then the Flipper might be added as an extra remote.

I tried reading the card I had as NFC again. Nothing happened. My best guess is that I had a YubiKey with NFC nearby and accidentally read that the last time. It had never occurred to me but I often have one nearby as I’m working. :rofl: