• Premium Cyber Security Tools
  • RFID Security
  • Digital Forensic
  • LEA & Rugged Products
  • Procurement
  • Premium Cyber Security Tools
  • RFID Security
  • Digital Forensic
  • LEA & Rugged Products
  • Procurement

iCS Decoder for iCopy-X

699.00 €
incl. VAT, plus delivery
Not in stock
Delivery time: 5 day(s)

Description


iCS Decoder for iCopy-X RFID Security (LEA / Police only)


iCS Decoder for iCopy-X This iCopy-X decoder accessory allows for iCS decoding and cloning. Until now, cloning of SE and SEO-S has been impossible. However most systems still have legacy card acceptance enabled in their configuration. This device combination can decode SE and SEO-S cards, and then generate an new card with legacy encoding.


For pentesters, this exposes an entirely new in-scope attack surface. Likewise, LEA can use the device to make rapid clones in the field of a previously impossible badge type.


Note:


The decoder will only work for target systems that are configured to accept legacy cards. This is the default configuration.


This technique will not work on all iCLASS SE® readers. Coverage is approximate 85%.


The decoder is an accessory – it requires an iCopy-X.


Comes with:

1x decoder

3x Compatible Blank Cards (One-Time-Write) – iCL (legacy), iCE (elite), iCS (SE/SEO-S)

1x USB Type-C to Type-C cable


Setup is quick and simple


Plug the decoder into the iCopy-X using the provided USB-C Cable. The device will be automatically recognized. If it is not recognized after 5 seconds, unplug and replug the device. Place the target card on the decoder. The iCopy-X will decode the card, and display the CSN, Facility Code and Card Number. Disconnect the iCS Decoder. The iCopy-X will prompt for a compatible tag (“iCS”) Place the blank card on the iCopy-X, and proceed with the write.


Proxmark3 RDV4 RFID Pentest Tool for your access control security!