Choosing the right chip for functionality

About a year ago I decided to get an NeXT Chip implanted. I chose this as it was usually recommended for a beginner chip. But, after the implant and healing, I found that I barely ever had a use for it. Most keys I wanted to copy wasn’t compatible, both for my apartment, hotel, Uni and so on. Now I have a low security key to open up my shed, and a link to a rickroll because why not.
But it isn’t really useful, and thus I’m looking to get a new implant, that can do all these things I’m missing.

But this time I want to ask the experts (you guys) myself. What chip do I chose? Or can I somehow modify the rfid chip in my next to work correctly, maybe by using a proxmark?

Totally a good first implant when you don’t know what you want / need

We should be able to give you some direction

So, we will need more info to help you out.

You will need to do the same things for each thing you want to interact with.

There are a couple of tools and approaches to do these, one of the most simple, is to use your cellphone.
Scan your apartment, hotel, Uni and so on cards/ fobs, using something like TagInfo and then post the results and someone here will let you know what implants are likely compatible.

IF you phone doesn’t read the card / fob, it is PROBABLY an LF chip.
If there are no markings on the card / fob / reader, you will likely need a diagnostic tool to identify the Chip used. Something like a Proxmark3, If it is LF, the T5577 in the NExT you have, will most likely be capable of being a clone of your chip

The other easy way to narrow down what we are looking at, is by using the diagnostic card that you would have received with your NExT
:card_diagnostic_dt:
Place this on the reader, and let us know if the HF / LF or Both LEDs light up, this won’t give us a definitive answer, but will narrow down our search, and if there are markings / logos etc on the card / fob /reader, this will again help narrow down further what we are looking at.

If I had to guess, you will PROBABLY be in the market for a Mifare Magic implant, something like an xM1 or FlexM1, but we can dive into that further when you come back with some more info for us.

Bare in mind, some things just aren’t compatible with implants, BUT there are a good number of things that are.

I hope that makes sense, Good luck, if you need more help just ask, and somebody should be able to help you out

2 Likes

Flex M1 seems to work for most hotels, door locks etc. Though the LF side of the NeXT should cover a lot of swipe card readers.

I recommend the flex over the xM1 (which I have) simply because most hotels locks etc are low powered so can have issues reading the xM1 (plus I installed mine in the knife edge of the hand and it is a bit deep so only reads on my phone or on decent powered readers).

2 Likes

So, using my apartment chip I can’t scan it with my phone. I’m not sure what card you’re talking about, is it something I need to buy?

I don’t have a proxmark yet, but will buy one if that is necessary. I’ve used another scanner to copy the key I have on it now, a blue handheld scanner recommended somewhere here. This doesn’t work on any of the other chips I’ve tried copying. Can I use the Arduino rfid reader/writer for the same thing?

Doesn’t the flex require cutting your hand open? Piercers around here aren’t allowed to use scalpels, only needles. So I’d have to do it myself or ask someone with medical experience to do it

A lot of the flex devices come with a large needle for this very reason. Call around and see if anyone will do it before you order one.

*bear
But I like how you think

Doesn’t the flex require cutting your hand open?

Yes but with the flex needle(sterilization required) it gets around that problem quite nicely.
Most piercers should have the ability to clean your stuff before.
As a self installer myself, the only scalpellibg I have done on myself was for a titan because the damn thing kept getting stuck to the needle:)

Here is some footage of the flex needle in use :grinning:

1 Like

image

It should have been included in your order.

Generally a good tool to have when you start playing in the RFID field [pun]

As I mentioned, this most likely means it is LF, but not necessarily.
That’s just another good justification for a PM3.

So you have made a working copy? If so, this confirms your card/fob to be LF.
Likely
EM41xx/EM4200, HID ProxCard II or AWID

Are there any markings on the card/fob Or reader(s)?

Hmmm, reccomended might be a stretch, it is definitely a useable tool, with pros and cons. It does what it does easily, it’s small, light and cheap, but is limited in its compatibility.
One big drawback with the blue cloner is, It writes a password to the chip, luckily the password is known, and it can be removed…with a PM3

All blue cloners are LF but not all LF is compatible with the blue cloner.

if you decide to use it on your NExT, if you haven’t already…

if you want to write something outside of EM41xx/EM4200, HID ProxCard II or AWID, you will need to remove the password. (With a ProxMark3)

https://forum.dangerousthings.com/t/handy-dandy-tips-and-tricks/13041/11?u=pilgrimsmaster

So, either, it’s not one of the “big three” (EM41xx/EM4200, HID ProxCard II or AWID

Or, more likely, they will be HF, and the hotels are quite likely Mifare Classic (xM1, FlexM1 etc) or Ultralight…

IF you need / want an xM1, you probably want to get one sooner than later, because I don’t know how much stock is remaining, they were in stock for ages, then out of stock for a good while, they may sell out at any time…
I am reluctant to suggest you getting yourself one BEFORE we know what you need for 2 reasons.

  1. The read range of the FlexM1 is superior and probably a better option than the xM1 for you.
  2. darthdomo wants one, And I don’t want him to miss out
2 Likes

You might just want to go to amazon get a 125khz reader writer theyre blue hand held device way easier then promarx. Just simply take key fob read then put it up to next implant and write. Then yiull have alot of LF access with t5577 LF chip part of next. It covers alot of key fobs for low frequency. What i believe ive learnee is that anything system that works with the high frequency is programmable. Meaning you use you pre programmed id in the HF NFC chip part of next to programm it to doors safes car doors and ignition switch etc. Correct me if im wrong…