Welcome![Sign In][Sign Up]
Location:
Search - attack mifare

Search list

[Software EngineeringMFCUK_darkside_0.3

Description: Darkside attack rfid mifare classic
Platform: | Size: 849920 | Author: wachutunai | Hits:

[Program docalgebraic-attack

Description: The secret cipher that secures Mifare Classic RFID tags used in access control systems
Platform: | Size: 76800 | Author: ddimm | Hits:

[Crack HackAttack.MIFARE.pdf

Description: A Practical Attack on the MIFARE Classic
Platform: | Size: 434176 | Author: max | Hits:

[SourceCodeMifareClassicTool

Description: Read MIFARE Classic tags Save, edit and share the tag data you read Write to MIFARE Classic tags (block-wise) Clone MIFARE Classic tags (Write dump of a tag to another tag; write 'dump-wise') Key management based on dictionary-attack (Write the keys you know in a file (dictionary). MCT will try to authenticate with these keys against all sectors and read as much as possible. See chapter Getting Started.) Format a tag back to the factory/delivery state Write the manufacturer block of special MIFARE Classic tags Use external NFC readers like ACR 122U (See the Help & Info section for more information.) Create, edit, save and share key files (dictionaries) Decode & Encode MIFARE Classic Value Blocks Decode & Encode MIFARE Classic Access Conditions Compare dumps (Diff Tool) Display generic tag information Display the tag data as highlighted hex Display the tag data as 7-Bit US-ASCII Display the MIFARE Classic Access Conditions as a table Display MIFARE Classic Value Blocks as integer In-App (offline) help and information
Platform: | Size: 1495916 | Author: unpopz | Hits:

[Program docPractical Attacks on the MIFARE Classic

Description: The MIFARE Classic is the most widely used contactless smart card chip in the world. Its communication is based on the open ISO-14443-A standard, but the entire authentication and encryption protocols are proprietary. Several academic researchers have cracked the encryption, and even proposed attacks to recover the secret keys. However, none of their attacks have been released so far. In this project, we analyse their attack descriptions and implement three attacks on the MIFARE Classic chip. The most critical attack recovers ANY secret key requiring wireless access to just the card only in less than five minutes on inexpensive commercial off-the-shelf hardware and without any pre-computation. Using our attacks, we expose the vulnerabilities of the Imperial College's access control system and show our ability to masquerade as any valid Imperial College personnel.
Platform: | Size: 3252486 | Author: AlipayLogin_2088002498429280 | Hits:

[GUI Developmfoc

Description: MFOC is an open source implementation of "offline nested" attack by Nethemba. Later was added so called "hardnested" attack by Carlo Meijer and Roel Verdult. This program allow to recover authentication keys from MIFARE Classic card. Please note MFOC is able to recover keys from target only if it have a known key: default one (hardcoded in MFOC) or custom one (user provided using command line). This is a port to win32 x64 platform using native tools (Visual Studio 2019 + LLVM clang-cl toolchain). This tree was also reworked for gnu toolchain (autotool + gcc like the original). Based on the idea by vk496 to integrate mylazycracker into mfoc, forked from his tree. For credits (there are many) just look at the AUTHORS file.
Platform: | Size: 138576 | Author: zhuigancc | Hits:

CodeBus www.codebus.net