We may earn a commission when you buy through links in our articles. Learn more

Flipper Zero review

This isn't just a hacking device with a cute virtual dolphin - the Flipper can act as a learning TV remote, and also capture and replay NFC and RFID tags.

Flipper Zero

Our Verdict

70%

Contains some handy features, but there are only so many devices to clone and the novelty eventually wears off.

The Flipper Zero, the first product from Flipper Devices, is an unusual beast. At first glance, it’s a surprisingly chunky Tamagotchi-style virtual pet, with a monochrome display showing off a series of animations lit in a pleasing orange glow.

That pet, though, is a cyber-dolphin – inspired by Jones from the William Gibson 1986 short story Johnny Mnemonic and the 1995 film of the same name. The dolphin, given a random per-device l33t speak name as a unique identifier, reveals the device’s target audience – cyberpunk-style hackers.

Billed as a ‘multi-tool device,’ the Flipper Zero comes equipped with a range of inputs – not just the four-way direction pad, action button and back button on the front.

There’s a sub-gigahertz radio, a 125kHz radio frequency identification (RFID) radio, a Near Field Communication (NFC) radio, a Bluetooth radio, an infrared receiver and transmitter, and an iButton contact.

Plus, if all that isn’t enough, spare general-purpose input/output (GPIO) ports are broken out to the top in a header that’s compatible with an optional Wi-Fi adaptor board. The Wi-Fi board costs $40 but requires third-party firmware – such as the Marauder firmware, which needs to be installed in the board’s Espressif ESP32-S2 microcontroller – in order to operate.

Flipper Zero

The general concept behind the Flipper Zero is similar to a learning remote, which is one of its modes – activate the infrared receiver, and it can capture signals from your remote controls and recreate them on demand. You can also download other people’s captures, or use the integrated universal remote system to brute-force basic TV control signals.

Unlike most universal remotes, though, you’re not limited to infrared signals. You can also capture and replay NFC tags, RFID tags, iButtons and a range of radio signals below 1GHz – covering the common industrial, scientific and medical (ISM) bands.

Flipper Zero

There’s a minor catch to the latter feature, however. While Flipper Devices bills the Flipper Zero as a multitool for hackers, it’s not looking to get itself or any of its users in legal trouble. Accordingly, the devices are locked at the factory to only operate in the bands cleared for unlicensed use in the country to which the Flipper Zero is shipped.

As a result, many of the signal files you can download from the community are locked, and any attempt to play them back results in a message warning that the chosen frequency is available for receive (RX) only, and can’t be transmitted. Third-party firmware downloads that remove this restriction appeared, not surprisingly, very quickly after launch, but their use is illegal.

Flipper Zero warning screenshot

It’s not too onerous a restriction, thankfully. As the bands are blocked based on region, you should never need them, as no devices using the locked-out bands should be present in your country.

As for what you can do with the Flipper Zero, rather than what you can’t, it’s a lengthy list. In the first few days of playing with L0skt4p, the name granted to the unit on test, it had duplicated every remote in the building, captured the 433MHz radio signal from the office’s wireless doorbell, emulated NFC tags and even cloned a vintage Oyster card. It also captured data from contactless bank cards, although thankfully (and not surprisingly), emulation of these won’t work for payments.

Carrying out most, but not all, of these tasks keeps the cyber-dolphin happy and earns points towards its evolution through three levels. Other features, including a simple built-in Snake game, don’t do this, but are a fun distraction nevertheless.

Flipper Zero screenshot

The mobile apps, which use the Flipper Zero’s onboard Bluetooth radio, are also buggy and basic. The desktop app, however, is a lot more polished. In addition to enabling you to update the firmware and transfer files to or from a micro-SD card (not included with the Flipper Zero), the app also offers a mirror mode to duplicate the user interface, offering remote control.

There’s also a serial console running on the device, accessible via the USB-C connector, which also charges the internal battery. Here, some functions are exposed at the command line, including one exclusive feature not accessible on-device – a local radio-based chat system.

Flipper Zero screenshot

Flipper Zero price

Price: Expect to pay $215 (£181) for the Flipper Zero, and $40 (£34) for the Wi-Fi board.

Flipper Zero review conclusion

Inevitably, the novelty of the Flipper Zero can wear off quickly – there are only so many devices to clone, and taking it on the road to mess with other people’s gadgets will likely land you in a world of trouble. Some features, though, are definitely handy to have, including its ability to act as a USB-UART bridge for other hardware.

If you’re interested in computer hobbyism, make sure you also check out our review of the SQFMI Watchy Smartwatch Kit, as well as our review of the Mooltipass Mini BLE password storage system.