7 cool and useful things I do with my Flipper Zero (2024)

7 cool and useful things I do with my Flipper Zero (1)

After over a year of use, I love my Flipper Zero, and I'm still finding cool things to do with it.

Am I using it to steal cars, clone credit cards, or change prices shown of gas station displays? Of course not! That's just fake trash stuff people upload to TikTok to try to look cool, and you can't do anything like that.

But that doesn't mean the Flipper Zero can't do some very cool and useful things. Over the past year, I've been exploring the suite of tools built into the Flipper Zero, as well as extending its capabilities by installing custom firmware. It's been a game-changer in so many ways!

View at Flipper Zero store

The Flipper Zero might be small, but there's a lot of hardware packed into a small space.

To begin with, there's a sub-GHz wireless antenna that can capture and transmit wireless codes to operate wireless devices and access control systems, such as garage door remotes, boom barriers, IoT sensors, and even remote keyless systems.

RFID support allows it to read, store, and emulate a number of different RFID cards.

Also:Do RFID blocking cards actually work? My Flipper Zero revealed the truth

It can also read, write, store, and emulate NFC tags.

On the front, there's a 1-Wire connector that can read and emulate iButton (aka DS1990A, CYFRAL, Touch Memory, or Dallas key) contact keys.

There's also a built-in infrared transceiver that can both capture and transmit IR codes to control things like TVs.

Finally, on the top, there are GPIO connectors that allow the Flipper Zero to connect to other gadgets in the real world.

Also:How to unlock the Flipper Zero's true power

That's a lot of features crammed into a tiny, $169 device.

But every week, I hear from buyers who are frustrated and disappointed because their Flipper Zero won't do the things that it can seemingly do based on fake social media videos.

Here are some of the things I've been doing with my Flipper Zero over the past few weeks.

Note: Most of the time now I'm runningthird-party software on my Flipper Zero, which gives me access to a bunch of additional features. But worry not, loading third-party software doesn't invalidate your warranty and you can go back to the stock software easily at any time using the Flipper Zero app on a desktop, laptop, or mobile device.

1. Testing car key fobs, wireless doorbells and more

7 cool and useful things I do with my Flipper Zero (2)

The sub-GHz wireless antenna can pick up signals from devices such as wireless doorbells and car key fobs, making the Flipper Zero a handy tool for testing if wireless transmitters are working properly. I use mine to test if the fobs are workingand to test their range

Also:The best security keys you can buy (and how they work)

And yes, the Flipper Zero can record the codes transmitted by car key fobs, but retransmitting these codes to a modern car won't unlock it due to a feature called 'rolling codes' that changes the code with each use. On older cars -- those 20 years old and more -- you could use a code captured to unlock the vehicle (but don't do that unless it's your car or you have permission!), but you still couldn't drive away with it.

On the flip side -- pun intended -- retransmitting the codes to a wireless doorbell will cause the bell to ring, as most of these systems don't have a mechanism to protect against such annoyances.

2. Reading/saving/emulating NFC

7 cool and useful things I do with my Flipper Zero (3)

NFC is everywhere nowadays, and the Flipper Zero allows you to work with this wireless protocol. It's built into plastic cards and fobs and used for all sorts of things, from unlocking hotel room doors to controlling barriers.

But this doesn't mean you can cause chaos in the world, because to unlock things you more often than not need access to the NFC key.

NFC signals can be read by the Flipper Zero, and many NFC cards can also be copied and cloned (this depends on the security used for the card, so I can't give you any hard and fast rules about which NFC devices can be cloned). I've used my Flipper Zero to copy my hotel room card on occasion when the hotel only gives you a single card or when we have multiple rooms and don't want to juggle a handful of cards.

Also: The best VPN services (and how to choose the right one for you)

However, note that while the Flipper Zero can read NFC cards and fobs, it cannot decode the card's encrypted security code used on credit and debit cards, so they can't be cloned.

7 cool and useful things I do with my Flipper Zero (4)

3. Reading and unlocking RFID tags and cards

7 cool and useful things I do with my Flipper Zero (5)

Along with NFC, the Flipper Zero can read and clone RFID cards and fobs, including hotel cards as shown in the picture above.

Also:How RFID tags can make in-person clothes shopping less frustrating

RFID cards and tags can be locked to prevent them from being overwritten or having their security keys extracted, but the Flipper Zero can bypass many of these mechanisms. For example, it can offer to unlock the card if you present it to a valid reader (such as the lock it has been programmed to open). This allows you to clone the card and unlock the door using both the card and the Flipper Zero.

7 cool and useful things I do with my Flipper Zero (6)

4. Universal infrared remote control

7 cool and useful things I do with my Flipper Zero (7)

The Flipper Zero has a built-in infrared module that can be programmed to operate a wide range of devices, from TVs to AC units.

Pretty much any consumer device with an IR remote control interface can be controlled using the Flipper Zero.

Another cool use of this functionality is to test if infrared remote controls are working. Simply point the remote control at the Flipper Zero in 'read IR' mode, and it will detect the signals.

I use this feature all the time to test remote controls that I've fixed after battery leaks have damaged the device. It's an incredibly handy feature!

7 cool and useful things I do with my Flipper Zero (8)

5. Bypassing Sentry Safe security

7 cool and useful things I do with my Flipper Zero (9)

Yes, the Flipper Zero can bypass the security on some Sentry Safe electronic safes using an output from the GPIO.

This is definitely not something you want to be doing if it isn't your safe or you don't have permission, but it goes to show just how insecure the "complimentary" safes found in hotels, spas, and Airbnbs actually are.

6. Automating scripts in a variety of platforms

Flipper Zero can act as a BadUSB device, which means that when connected to a port it is seen as a Human Interface Device (HID), such as a keyboard.

Also: The best VPN services for iPhone and iPad (yes, you need to use one)

A BadUSB device can change system settings, open backdoors, retrieve data, initiate reverse shells, or do anything that can be achieved with physical access. These tasks are completed by using a set of commands written in the Rubber Ducky Scripting Language, also known as DuckyScript.

7. Signal generator

7 cool and useful things I do with my Flipper Zero (10)

The Flipper Zero can use the GPIO to output electrical signals and act as a signal generator. I last used this to simulate an antilock braking system module on a vehicle to confirm that all the wiring and computers in the car were working.

7 cool and useful things I do with my Flipper Zero (11)

BONUS! Raspberry Pi Video Game Module for Flipper Zero

7 cool and useful things I do with my Flipper Zero (12)

The Video Game Module is powered by the RP2040 microcontroller developed by Raspberry Pi and adds a bunch of gaming-related functionality.

First, it adds a DVI video output port to the Flipper Zero, allowing it to send video to external displays. This is essential since the tiny LED panel built into the Flipper Zero isn't ideal for gaming. This capability isn't limited to gaming, though. The ability to beam video output to a larger display is great for various other applications, such as testing or training.

The Video Game Module also includes an IMU (Inertial Measurement Unit) featuring a TDK ICM-42688-P sensor, which adds a 3-axis gyroscope and a 3-axis accelerometer to the package, allowing it to sense tilting or shaking.

If you're not into gaming, that's no problem. The RP2040 microcontroller can run applications programmed in C, C++, or MicroPython, making it a versatile addition to the Flipper Zero.

Featured reviews

  • iPad Pro (2024) review: Apple's most advanced tablet is no MacBook, and I'm okay with that
  • Acer Chromebook Plus 516 GE hands-on: the $649 gaming laptop I've been waiting for
  • The best AirTag you can buy for your wallet isn't made by Apple (and it's rechargeable)
  • I walked over 10,000 steps with 3 sports watches - this one was the most accurate (and by a wide margin)
7 cool and useful things I do with my Flipper Zero (2024)
Top Articles
Latest Posts
Article information

Author: Corie Satterfield

Last Updated:

Views: 6334

Rating: 4.1 / 5 (42 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Corie Satterfield

Birthday: 1992-08-19

Address: 850 Benjamin Bridge, Dickinsonchester, CO 68572-0542

Phone: +26813599986666

Job: Sales Manager

Hobby: Table tennis, Soapmaking, Flower arranging, amateur radio, Rock climbing, scrapbook, Horseback riding

Introduction: My name is Corie Satterfield, I am a fancy, perfect, spotless, quaint, fantastic, funny, lucky person who loves writing and wants to share my knowledge and understanding with you.