Difference between revisions of "Proxmark3: Useful commands"

From Embedded Lab Vienna for IoT & Security
Jump to navigation Jump to search
m (Jostrowski moved page NFC Hacking Proxmark3 to Proxmark3: Usefull commands: Group proxmark3 together, better naming)
(Fix formating and broken links)
Line 1: Line 1:
== Authors ==
== Authors ==
*Ostrowski, John
*Ostrowski, John
*Arseven, Can
*Arseven, Can
Line 6: Line 7:


"NFC Hacking with Proxmark3" has been conducted during a school project, in which we analyzed the implementation of our NFC System. Which includes our on-campus cards, the printing system, snacks and drinks machines and the classroom doors. The additional output of this project was a (tested) guide on how to install the Proxmark3. For further details with regards to our project, concrete tests and more advanced commands please see our documentation [[Proxmark.pdf]].
"NFC Hacking with Proxmark3" has been conducted during a school project, in which we analyzed the implementation of our NFC System. Which includes our on-campus cards, the printing system, snacks and drinks machines and the classroom doors. The additional output of this project was a (tested) guide on how to install the Proxmark3. For further details with regards to our project, concrete tests and more advanced commands please see our documentation [[Proxmark.pdf]].
In this thread we show a short overview of the different commands the proxmark3 environment has to offer.


== Requirements ==
== Requirements ==
Please see the [[Install Proxmark3]] guide for a full overview of requirements.
 
Please see the [[Proxmark3: Installation]] guide for a full overview of requirements.
However, the Operating systems on which we tested the installation on are:  
However, the Operating systems on which we tested the installation on are:  
*Ubuntu 16.04/18.03
*Ubuntu 16.04/18.03
Line 14: Line 18:
*MacOS 10.x
*MacOS 10.x


 
In order to complete the "Introduction" described below, you have to complete the [[Proxmark3: Installation]] guide first.
In order to complete the "Introduction" described below, you have to complete the [[Install Proxmark3]] guide first.


== Introduction ==
== Introduction ==
This introduction should only give you a glimpse of the available commands and possibilities of the Proxmark3. The official Proxmark3-Repository as well as the more advanced Ice-Man-Fork Repository (both linked in the reference section) provide lots of functions, though most of them are still in their alpha stage and therefore still need a bit of user-tinkering in order to work well. For further commands and our security analysis of our university feel free to have a look at our documentation!
This introduction should only give you a glimpse of the available commands and possibilities of the Proxmark3. The official Proxmark3-Repository as well as the more advanced Ice-Man-Fork Repository (both linked in the reference section) provide lots of functions, though most of them are still in their alpha stage and therefore still need a bit of user-tinkering in order to work well. For further commands and our security analysis of our university feel free to have a look at our documentation!
=== The Basics ===
 
=== The Commands ===


After you have successfully completed the Install Proxmark3 guide, you should see a screen similar to this when connecting to your proxmark3:
After you have successfully completed the Install Proxmark3 guide, you should see a screen similar to this when connecting to your proxmark3:
Line 48: Line 52:


== Used Hardware ==
== Used Hardware ==
[https://wiki.elvis.science/index.php?title=Proxmark_3 Proxmark3]
[https://wiki.elvis.science/index.php?title=Proxmark_3 Proxmark3]



Revision as of 09:18, 22 July 2019

Authors

  • Ostrowski, John
  • Arseven, Can

Summary

"NFC Hacking with Proxmark3" has been conducted during a school project, in which we analyzed the implementation of our NFC System. Which includes our on-campus cards, the printing system, snacks and drinks machines and the classroom doors. The additional output of this project was a (tested) guide on how to install the Proxmark3. For further details with regards to our project, concrete tests and more advanced commands please see our documentation Proxmark.pdf.

In this thread we show a short overview of the different commands the proxmark3 environment has to offer.

Requirements

Please see the Proxmark3: Installation guide for a full overview of requirements. However, the Operating systems on which we tested the installation on are:

  • Ubuntu 16.04/18.03
  • Windows 10
  • MacOS 10.x

In order to complete the "Introduction" described below, you have to complete the Proxmark3: Installation guide first.

Introduction

This introduction should only give you a glimpse of the available commands and possibilities of the Proxmark3. The official Proxmark3-Repository as well as the more advanced Ice-Man-Fork Repository (both linked in the reference section) provide lots of functions, though most of them are still in their alpha stage and therefore still need a bit of user-tinkering in order to work well. For further commands and our security analysis of our university feel free to have a look at our documentation!

The Commands

After you have successfully completed the Install Proxmark3 guide, you should see a screen similar to this when connecting to your proxmark3:

proxmark3>

You can always (in whichever menu you are) type 'help' in order to have a full list of available commands in that menu. Furthermore, when in the main menu (which we are after connecting to the Proxmark3) you should distinguish between Low-Frequency (LF) and High-Frequency (HF) tags (the exact meaning is further detailed in our documentation). Therefore the commands are split into hf and lf commands. If you have a Mifare card, they are typically HF cards. Try it by holding the card near your reader and type:

> hf search

HF search is a supposedly easy command, though it holds a lot of background information which is essential for successful NFC hacking. By now you should see an output which looks similar to this:

 > hf search
 UID  : 12 34 56 78
 ATQA : 00 04
 SAK  : 20 [1]
 TYPE : NXP MIFARE XX

Another helpful command is the hw

Additional

Make sure to read

  • War and Peace
  • Lord of the Rings
  • The Baroque Cycle

Used Hardware

Proxmark3

Additional Documentation

References