Flipper Zero Blasts Past Funding Goal And Into Our Hearts

There’s never been a better time to be a hardware hacker: the tools are cheap, the information is free, and the possibilities are nearly endless. But that doesn’t mean there isn’t room for improvement. The Flipper Zero was developed to make the world of hardware hacking even more accessible, and as of this writing, has officially ended its Kickstarter campaign after raising a staggering $4.8 million. To say the community is excited about this little gadget is perhaps an understatement.

So what does the Flipper Zero do that’s gotten everyone so worked up? Well, for one, it’s not so much what it can do as how it does them. Taking inspiration from the already popular pwnagotchi project, the Flipper Zero gamifies the normally rather mundane tasks of sniffing for 433 MHz signals and flashing EEPROMs with the addition of an animated dolphin that’s sustained by your hacking. If you want the little fellow to grow and be happy, you need to keep poking and prodding around at any piece of hardware you come across.

If you’re looking for a comprehensive list of features, that’s a little harder to nail down. Partially because the device has picked up a number of new tricks (such as support for Bluetooth and NFC) thanks to the fact it made better than 8,000% of its original funding goal, but also because it can be expanded with additional hardware and software which obviously won’t get developed until the community gets their hands on the core device.

But even the core functionality, demonstrated in the video after the break, is quite compelling. The Flipper Zero’s CC1101 transceiver chip (anyone else thinking of the IM-ME right now?) allows it to record, analyze, and play back RF signals from 300 to 928 MHz, meaning you can instantly take over remote control systems that aren’t using a rolling code for authentication. It can also read and emulate many different RFID cards, record and transmit IR signals, emulate a USB HID device and run programmable payloads, and act as a USB to UART/SPI/I2C adapter. All contained in a sleek and pocket-sized enclosure that looks like a proper cyberpunk hacking gadget.

We’re extremely interested in seeing what the community can do with the Flipper Zero, especially now that the extra windfall has allowed the team to create a formal Developer Program for people who want to help work on the core platform or produce add-on modules. After banking nearly $5 million, this will be the yardstick by which all other crowd sourced hacking gadgets are measured for years to come; let’s hope they make it count.

https://www.youtube.com/watch?v=0T0YIzfigA4

22 thoughts on “Flipper Zero Blasts Past Funding Goal And Into Our Hearts

  1. I might be wrong, but it looks like the flipper zero and the flipper one are different products, and this article might mix them up.
    From what I can tell:
    The Flipper Zero is a microcontroller-powered arduino-compatible radio suite. Its kickstarter just ended
    The Flipper One is a portable Kali Linux Box with a NXP-based SBC that looks like it is currently in development, and has not been sold yet.
    I’m pretty sure all references to a Flipper One(although it is a real product, just a different one from the one that just completed crowdfunding) in this article are erroneous.

  2. I hope that works out. Suddenly needing to get 8000% of your target production done by a pre-defined date sounds like a nightmare. $4M used to be enough to found a reasonable-sized company (ok, that was a long time ago.) There ought to be away to cap these things so that … future sales are separate from the kickstart. (I guess there is; I’m pretty sure I’ve seen it done.)

    1. They were already planning a full manufacturing run, so the extra volume actually makes things a lot easier/cheaper as all the NRE’s are the same.

      It’s only an problem when you have to do small runs that are too large to do by hand but aren’t big enough for a production run to be economical.

    2. That is one of the issues with such projects on kickstarter. They should have a min and max limit. You hit the min, you get funded. But the max says how many you can still do, because that is the manufacturing capability you have. You hit the max and no orders can be placed.
      Any project that is successful enough shoud be able to move to a company and to sell the rest of the devices the regular way.

      But i guess both the funders and kickstarter are a bit greedy.

      1. The HopeRF RFM69 is more capable. Don’t ask me the details, because it’s over 10 years ago now, but I was trying to sniff/fake 868MHz FM signals of some sort. The CC1110 couldn’t do it (to my annoyance), so I had to use a RFM69 and PIC instead at considerably higher cost. For AM signals, the CC1110 was a lovely little chip though.

  3. Does anyone have any convincing reason to trust them to deliver usable software? (Or the community)
    So far it seems to have the charm of a devkit to me. And believe me I have too many of those already.

    1. This. I was tempted, but havent seen any software yet and explanation that it it to prevent aliexpress knock-offs didn’t convince me. Hopefully I am wrong and this will turn out as a great hackong tool.

    2. With that big of a community I imagine there will be some level of community support regardless. It’s like how the raspberry pi is definitely not the best single-board computer around, but since it’s so popular it’s more supported.

    3. I’m really not sold on the software. This hardware is a bunch of modules plugged together, what any home hacker can do. But the software is the most crucial part of it all and they say they’ll get it done in 3 months? Yeah right… Also their main (only?) programmer tends to not really write his own code but rather fork projects and then claim them as his own. I’m afraid that could be what they will do with this; have people write the code for them and then claim it as their own. If you want to get in on the community development program (for which you don’t get paid), you need to renounce to your intellectual property rights. That’s a big red flag for a project that claims to be open source software, and in fact for any project for which you are not being financially compensated for your efforts.

    4. Software is the easy part. This is a world first handheld devkit that has all these features and is actually usable. DIY boards with an LCD usually have no case, a few buttons but no directional pad, terrible power management that makes standby use not a thing, etc.

      AFAIK there’s not even a single open source universal remote type device out there.

  4. As a kid, I loved James Bond’s brief case, Derek Flint’s cigarette lighter and Napoleon Solo’s fountain pen. As an adult, I realized they were simply updates of King Arthur’s sword with a trail going back thru history including David’s sling. The universal tool (swiss army knife too) is a never ending theme.

    Rock on!

    1. I hope this becomes an accepted new class of devices someday. They could be so cheap, and with the right add on module system they could replace so many single purpose tools. Modular systems normally suck because they don’t fully integrate and need DIY work to use, but if this kind of thing becomes a trend, I could totally see some version of this going semi-mainstream and having the commercial support to make it actually polished. and replacing graphing calcs(outside of school), harmony remotes, laser distance measures, digital tire gauges, etc.

Leave a Reply to MattCancel reply

Please be kind and respectful to help make the comments section excellent. (Comment Policy)

This site uses Akismet to reduce spam. Learn how your comment data is processed.