#pentestips installing libnfc on Kali linux.

Hi, in this #pentestips we are installing libnfc.

LibNFC is the fundamental tool for RFID manipulation on Windows/Linux/macOS.
It is a mature suite of tools that provide read/write/emulate functionality for high-frequency RFID cards, covering ISO/IEC 14443 A and B, FeliCa & Jewel/Topaz.

It supports most USB-based RFID readers, including Lab401's recommended DL533N.

For MIFARE card types, there are multiple tools to read, write and manipulate MIFARE Classic, MIFARE Ultralight, NTAG, etc tags.

It supports all generations of "Magic" card blanks.

The LibNFC repository is mature. It has a slow release cycle but has an active community - which means that it's important to build from source to have the latest features.

Some Linux distributions have LibNFC packages, but these are out of date. Specifically, some packages cannot handle newer generations of Magic / Blank tags - meaning that if you run the older packages, you can brick your blanks.

It is recommended that you install LibNFC from source.

Whether you're already running Linux, using a VM, or using WSL, it's quick and easy.

Following along:

#Setup the build tools#Pull down the libnfc source#Configure and build the tool#Test: 

Related articles

Go to full site