Light Wave

Business

Hacking Device Flipper Zero Could Be Used to Attack Power Grid: Police

By Jake Beardslee · August 4, 2023

In brief…

  • A law enforcement bulletin warns that extremists may exploit hacking device Flipper Zero to attack infrastructure, including electrical substations
  • Flipper Zero can open gates and doors by brute-forcing signals
  • Attacks on substations have increased recently.
  • Experts say Flipper Zero could be misused, although its capabilities appear limited.
Law enforcement is concerned that extremists may use Flipper Zero, the consumer hacking device, to attack vulnerable infrastructure.   Turbospok/Wikimedia

A bulletin released by South Dakota law enforcement said the NYPD and other agencies are keeping watch on extremist Telegram channels for unusual mentions regarding the use of Flipper Zero, a $169 hacking device.

The bulletin, acquired by the Daily Dot, states that “The NYPD Intelligence and Counterterrorism Bureau (ICB) assesses that racially and ethnically motivated violent extremists (REMVEs) may seek to exploit the hacking capabilities of a new cyber penetration tester.” Groups such as “domestic and international hackers, hobbyists, doomsday preppers” are also suspected of engaging in potentially criminal uses.

Flipper Zero can open remote-controlled gates by emulating signals from nearby devices. It can also brute-force these signals. Since its release in 2022, viral videos have shown Flipper Zero opening hotel doors and gates and hacking gas station signs.

The bulletin refers to recent attacks on electrical substations, noting “Many substations are secured by barriers and gates that appear similar to those that can be bypassed with the Flipper Zero.” However, it acknowledges these barriers “are not inherently susceptible to Flipper Zero attacks.”

Flipper CEO Pavel Zhovner told Daily Dot that Flipper Zero was “intentionally limited” to prevent misuse, adding,”We condemn any nefarious applications… We see Flipper Zero as a protective device, enabling researchers to detect and highlight outdated hardware for it to be replaced.”

Zhovner noted the bulletin itself says many substations would not be vulnerable.

There have been more than 100 physical attacks on the US power grid this year. Attacks in North Carolina and Washington State have left thousands without power. A California intelligence memo detailed radical plots targeting the grid. As these events have unfolded, Flipper Zero has drawn increasing attention from law enforcement even though its capabilities appear limited.