Skip to content

FREE SHIPPING ON ALL ORDERS OVER $200USD (~800 ZŁ) - SHOP NOW 📦

Country

iCopy-XS RFID Cloning tool

Sold out
Original price 2,248.00 zł - Original price 2,248.00 zł
Original price
2,248.00 zł
2,248.00 zł - 2,248.00 zł
Current price 2,248.00 zł
by iCopy-X

iCopy-X is the ultimate portable RFID cloner.

Whether you're a pentester, security researcher, lock specialist or hobbyist, iCopy-X will turn anyone into an RFID expert.

ICopy-X is the next generation RFID cloning tool.

Whether you're a pentester, researcher, locksmith, hobbyist or building manager, iCopy-X makes RFID cloning quick and easy.

Built on the powerful Proxmark 3, ICopy-X is a portable device specialized in fast RFID cloning, capable of automatically reading, breaking and writing the vast majority of low frequency (125KHz / 134KHz) and high frequency (13.56MHz) RFID tags available on market.

100% portable and pocket -sized, iCopy-X was built with simplicity in mind. No cables, external computers or antennas required. Thanks to the built-in battery, just pull the device out of your pocket and it's ready to go.

Intuitively designed, users control the device using the screen and navigation buttons to place the ID and start the desired operation.

iCopy-X comes in multiple models - "X" (basic model), "XR" (intermediate model) and "XS" (advanced model).

This is the "XS" model - the most powerful available.

Functions:

Auto-Clone: ​​The flagship feature of iCopy-X is the powerful "Auto Clone" function: place any type of ID and iCopy-X will do the rest: It detects the tag frequency and type, then reads the contents of the ID - even if it is encrypted or password protected.

The perfect copy of the source ID can then be written to a new clean ID.

Tag information: Users can quickly scan an ID to determine its frequency, type, and unique identifier (UID).

Read/Write: Additional copies can easily be made of previously read IDs - iCopy-X saves all IDs for quick retrieval. Saved identifiers can also be exported/imported if required.

Sniff: iCopy-X can perform a "Reader Attack" (MFKey32/64) - providing real-time sniffing of MIFARE Classic keys from the reader for export or adding to the internal list of keys.

Emulate: IDs of all types can be emulated directly from the device. In emulation mode, iCopy-X behaves like a tag and can be used to quickly simulate RFID tags. This feature is especially useful for pentesting.

Proxmark Mode: iCopy-X is built around a full Proxmark 3 device. Expert users can connect the device to their PC/smartphone and interact directly with the Proxmark client.

In Proxmark mode, the full Proxmark platform and tools you know and use are available.

Supported standards:

LF Tags
• EM4XX
• T5577
• HID Prox
• Indal
• AWOD
• ioProx
• Viking
• FDX-B
• KERI
• VISA2000
• HITAG
• Motorola
• Paradox
• Presco
• GProx
• Securakey
• PAC
• Stanley
• NextWatch
...and many more

HF Tags
• MIFARE
◦ MIFARE 1K / 4K (4 & 7 byte UIDs)
◦ MIFARE Ultralight
◦ MIFARE Ultralight C
◦ MIFARE Ultralight EV1
◦ NTAG (Multiple memory sizes)

• ISO14443B
◦ ICLASS Legacy
◦ ICLASS Elite
◦ ICLASS SE (with the iCS Decoder Tool)
◦ ICLASS SEOS (with the iCS Decoder Tool)

• ISO 15693
◦ iCODE SLI (Partial)
◦ iCODE SLIX (Partial)

• ISO14443
◦ Topaz
◦ FeliCa
◦ Legal

Note: iCopy-X does not support the following IDs: MIFARE DESFire, iCLASS Elite with Custom Keys / EMV (Bank / Credit Cards).

The set includes cards:

• MIFARE 1K 4-Byte Compatible Blank Tags
◦ 4x Magic Cards ("Gen1")
◦ 4x Direct Write Cards ("Gen2")
◦ 4x One-Time-Write Cards ("Gen2a")

• Low Frequency
◦ 4x T5577 Cards