Proxmark3
First version of Proxmark3 originally designed by Jonathan Westhues
Date invented2007
Invented byJonathan Westhues
FPGAXilinix Spartan®-II
TypeRFID instrument
ProcessorAtmel AT91SAM7S256
Frequency125KHz-134KHz, 13.56MHz
Memory256Kb SPI flash
ConnectionRFID
PortsmicroUSB
Power consumption3,5-5,5 V
LanguageEnglish
Weight100g
Dimensions82 × 55 × 5mm

Proxmark3

edit

The Proxmark 3 is a open source device developed in 2007 by Jonathan Westhues that enables sniffing, reading and cloning of RFID (Radio Frequency Identification) tags.[1]

About

edit

The original Proxmark 3 was originally created as a PHD project by Jonathan Westhues in 2007 to facilitate the research of RFID systems. The Proxmark supports all major modulation and encoding schemes. Therefore, it is able to communicate with many different proprietary communication protocols used by various RFID tags. It can act as a reader. It can eavesdrop on a transaction between another reader and a tag. It can analyze the signal received over the air more closely, for example to perform an attack in which we derive information from the tag's instantaneous power consumption. It can pretend to be a tag itself. It is also capable of some less obviously useful operations that might come in handy for development work.[2]

Hardware
edit
  • It is additionally equipped with a Field Programmable Gate Array (FPGA) which is mainly responsible for the low-level signal processing and allows to set up multiple signal processing schemes.[3]
  • Supports both low (125 kHz-134 kHz) and high frequency (13.56MHz) signal processing. This is achieved by two parallel antenna circuits that can be used independently[3]
  • Has a USB interface to the computer. The current implementation uses the default Human Interface Device (HID) USB protocol. Flashing of the microcontroller and the FPGA can be done via USB. Only the first time the JTAG interface is used to set up a bootloader on the microcontroller.[3]
Software
edit
  • It can operate in three different mores: sniffing mode; card emulation mode; and reader mode.[3]
  • The client application works as a console application and connects to the Proxmark via the standard HID USB protocol.[3]

Models

edit

Proxmark3

edit

Since it was open-sourced, there have been multiple commercial versions of the Proxmark. Originally manufactured individually or in small runs, a handful of manufacturers began to commercialise the device.[2]

Versions of note:
edit
  • Original
  • XFPGA / RadioWar
  • Rysc
  • Elechouse[4]

Specifications

edit
  • CPU Variants of AT91SAM7S512
  • Storage 512Kb SPI flash
  • Interface Typically, 1x mode LEDs, 1x button.
  • Antennas
    • LF 125 KHz Untuned, external
    • HF 13.56 MHz Untuned, external[4]

Compatible systems

edit
  • Windows: XP, 7, 8, 10 (All Versions)
  • OS/X: 10.0 - 10.7 (All Versions)
  • Linux: Debian, Ubuntu, CentOS, etc (All Versions)
  • Android: Specific Builds[5]
  1. ^ "Proxmark - radio frequency identification tool Proxmark3 enables sniffing, reading and cloning of RFID tags". www.proxmark3.org. Retrieved 2021-05-03.
  2. ^ a b "Proxmark 3 | Proxmark". proxmark.com. Retrieved 2021-05-03.
  3. ^ a b c d e "Tutorial: Proxmark, the Swiss Army Knife for RFID Security Research" (PDF). cs.ru.nl. {{cite web}}: |first= missing |last= (help); line feed character in |title= at position 50 (help)CS1 maint: multiple names: authors list (link) CS1 maint: url-status (link)
  4. ^ a b "Proxmark 3 Easy | Proxmark". www.proxmark.com. Retrieved 2021-05-03.
  5. ^ "Proxmark 3 RDV4.01". Lab401. Retrieved 2021-05-03.