NFC unknown ISO tag

Hi everyone, I have an NFC card to enter my building and since I got the flipper zero I wanted to try to hack it or something to have fun, but I tried to read it I get a message of “unknown iso tag.” When I put the nfc card under a flashlight it looks like a regular NFC card. it says it’s an iso tag NFC (Type-A) 14443-4. and when I read it with extra actions–>Read specific card type–>Read mifare classic, it tries to unlock the card but fails after 15 minutes and says: Keys Found: 0/32 and Sectors Read: 0/16 and it says it’s a mifare classic 1k, so I don’t know what I can trust.

If I try the detect reader function it just does not work and always keeps saying “Nonce Pairs: 0/10”. Then, if I try to emulate the UID and then check the logs, I get this message from the reader “R: 00 A4” and I don’t know what to do with that now.

Is there anything that someone knows that I wouldn’t about my situation? Is there maybe a custom firmware I can download to try to get the data from my building’s NFC card?

NOTE: I have full permission from the manager of my building and he encourages me to try to see if I can do this.

2 Likes

Ask where he buys the cards and what he orders. That may help. Glad to hear he has an open mind. You may also want to post pictures of the reader and card. Upload to a site like imgur and link here.

Yeah both the reader and card don’t have any company name on them and when I ask my manager he said he doesn’t know much about it, and the company that did it for my building are only local so not known anywhere else. Is there another way to read the card’s contents with another custom firmware or something?

This is just my personal opinion and doesn’t need to be correct or has any links/proofs:

The Flipper Zero is very good in capturing/analyzing/find known RFID or NFC tags. But it is limited in discovering the unknown.
At this point a device like Proxmark3 or HydraNFC shield would be more helpful.

Since the HydraNFC V2 seems to be not available since 2022 the Proxmark3 should be your tool.
I am searching for a reliable source for a Proxmark3 Easy myself for this kind of deep dive. Even if the PM3 easy with Iceman Firmware has known issues, 50e to 300e (PM3 RDV4) is a huge gap, just to start RFID analysis.

1 Like

+1 for PM3.
My guess for card is MF Plus at higher (nocompat) security level.
What’s your SAK/ATQA?

1 Like

Flipper = Multi-tool(Jack of all trades master of none)
Proxmark = surgical tool

I had not heard of HydraNFC V2.