How To Make Money With Flipper Zero?

The Flipper Zero is an entry-level pentesting tool and digital pet. It can emulate NFC cards, copy TV remote controls, and even copy old car key fobs.

While the Flipper Zero is fun to play around with, it could also turn into a nice side hustle. If you’re wondering if there’s a way to make money with your Flipper Zero, read on.

Today, I will be showing you the best ways to make some side cash with your Flipper Zero.

Also Read: Flipper Zero vs Flipper One

Quick Summary

Here are the best ways to make money with the Flipper Zero:

  • Buy a few of them and resell them when the Flipper is out of stock.
  • Resell Flippers on Facebook Marketplace and Craigslist to people who don’t want to wait for shipping.
  • Rent out your Flipper to people who want to try it out but aren’t ready to buy it.
  • Clone NFC cards for students, workers, gym members, and others who don’t want to pay exorbitant fees if they lose their card.
  • Emulate your car key and other access cards to save money on locksmith fees if you lose your card or key.
  • Start a blog, YouTube channel, or TikTok channel and earn money from advertising or affiliate marketing.
  • Use it to jumpstart your cybersec education and career.

How to Make Money With Flipper Zero?

1. Resell It

The Flipper Zero often has limited stock available. It is not uncommon for it to be sold out.

When it is sold out, you will need to join a waitlist to get the Flipper Zero. Not everyone has the time or patience for that, however.

There are always going to be people looking to get a Flipper Zero as quickly as possible so they can jump on the hype.

You can buy Flipper Zeros and resell them at higher prices. Just wait for them to get sold out and then start selling them on eBay or elsewhere at a higher price.

If it’s sold out, you could even sell it for an extra $100 or $200, and you will likely find people who would buy it.

Also Read: Flipper Zero vs HackRF

You don’t even have to wait until it’s sold out to resell it, although that strategy will probably net you the best profits. You could also sell it locally, on Facebook Marketplace or Craigslist.

Plenty of people would rather purchase it from you than wait for shipping, which could take a week or longer (depending on your location).

Reselling Flipper Zeros can be a nice side hustle for some extra pocket money.

In addition to reselling the Flipper Zero itself, you could resell some of its accessories. You could even bundle them together at a discount to encourage sales (while still maintaining a nice profit margin).

Also Read: The Legal Status of Flipper Zero

2. Rent It Out

Another option is renting out Flipper Zeros. There are many people who want to try this cool gadget everyone is talking about, but the Flipper Zero is quite expensive for a toy, which is how it’s seen by many people.

Many people just want to get their hands on a Flipper Zero, play around with it for a few days, and then forget about it. You can make a killing renting out Flipper Zeros.

I like this strategy better than the prior one because it allows you to earn income over the long term. Reselling Flipper Zeros would give you a decent profit per sale, but it ends there.

If you rent out your Flipper for $20/day, you could easily recover the initial cost of the product after just nine days. Then, each additional day you rent it out can net you $20 in pure profit.

You can scale your business by buying several Flippers and renting them all out. While it might be difficult to reach such numbers, you could theoretically make $100 a day just by renting out five Flipper Zeros.

Of course, this strategy is not without risk. If you rent one out to an untrustworthy person, they could simply steal your Flipper Zero and never give it back.

One way to avoid a potential loss of this kind is to only rent it to people you trust, such as friends, family, and neighbors. The problem with this strategy is that it will limit your ability to scale your business.

A better option might be to take some sort of collateral or deposit when renting out a Flipper. For example, you could require a $150 refundable deposit, which the renter will get back once they return the Flipper.

That amount is only slightly less than the price of a New Flipper Zero, so if someone disappears and fails to return the Flipper, you could simply buy a new one with the deposit.

Also Read: DIY Flipper Zero Ideas

3. Make Copies of NFC Cards

An interesting way to make some money with your Flipper is to clone NFC cards for people. The Flipper can not only read NFC cards but also write to certain NFC cards.

One way to do it is to emulate an NFC card on your Flipper, copy the data to your phone, and use an NFC writer app on your phone to copy the data to a blank NFC card. Blank NFC cards can be purchased from Amazon in bulk at extremely low prices.

Believe it or not, the market for such a service is there. People use NFC cards for all sorts of reasons.

Many people use them to access their work buildings, but others use it for their own homes or the gym. It’s common for gyms to give members NFC cards with which they can access the members-only area.

The problem is, if such a card is lost, the gym might charge $20, $50, or more to replace the gym card.

You can clone non-secure NFC cards as a service for just $10 or $15 each, for example. Of course, you will need to have the original card to emulate the data, but many people might be interested, as it would allow them to avoid the potential hassle that could come with losing their cards.

College campuses often use NFC cards to give students access to buildings on campus. If you are a student, it could be a nice side hustle; clone NFC cards for fellow students so they have a spare one in case they lose the original.

It could also be a cool side hustle if you work in a factory where people use such cards to enter the workplace. Many of your coworkers might be interested in such a service.

Explore: Best Flipper Zero Firmware

In addition, the Flipper can write to Gen1 and Gen4 rewritable “magic cards.” While most issued NFC cards have an UID (unique identifier) that can’t be changed, these cards allow you to change the UID to that of a different card, allowing you to clone new NFC cards to existing ones.

It can take a bit of time to figure out how to do this correctly if you have no prior tech skills, but it’s worth it.

4. Save Money on Locksmith Fees

When you buy your Flipper Zero, make sure to emulate any supported access control cards, such as your NFC cards, iButton keys, and even key car fobs. Note that only car key fobs using old technology are supported.

That can help you save quite a bit of money in locksmith fees if you ever lose your card. For example, everyone knows the horror and dread of losing their car keys (or locking them inside the car accidentally).

When that happens, you usually have no option but to shell out a few hundred bucks for a professional to open your car. It’s either that or breaking your car window, which would result in required repairs that could be even costlier.

If you cloned your key fob, though, you could simply use your Flipper Zero to unlock your car door instead of your key fob. If you are willing to use it long term, you could also save the money it would cost you to get a copy from your car dealer, which could also be surprisingly costly.

Also Read: Flipper Zero vs Chameleon

5. Get Paid to Perform Pranks

Believe it or not, there’s a market out there for paid pranks. People often want to prank their romantic partners or friends and would be willing to pay you 20 bucks for the enjoyment of it.

The Flipper Zero is a great device for many pranks. For example, you could use it to clone a TV remote and then change the channel in a public bar.

If someone had a bad experience in that bar, or if the bar owner is their friend whom they want to prank, they might be willing to give you some cash for changing the channels and befuddling the owner.

They could also invite you to their home as a “friend,” only for you to constantly change the channel and get their romantic partner or roommate scratching their head as to what’s going on.

It might be impossible to scale such a side hustle, but it could earn you some extra pocket cash. Simply advertise your services on Craigslist, or search for adverts on Craigslist in which the poster is looking for a way to pull a prank on someone.

Also Read: Best Flipper Zero Alternatives

6. Start a YouTube Channel

A cool way to make some money is by starting a YouTube channel. There are multiple directions in which you can take your channel.

One option is starting a sort of prank vlog in which you show up at restaurants and bars and randomly change the channel on the TV, confusing patrons and frustrating servers. Be careful not to get your ass whipped, but plenty of people would enjoy such videos.

Another option is to start a channel providing tutorials on how to use the Flipper Zero. A lot of people who purchase the Flipper are novices when it comes to tech and hacking.

Even the basic features of a Flipper Zero might be confusing to them, so you could create walkthroughs of how to use a Flipper to emulate NFC cards, read data from pet tags, and more.

While Flipper provides plenty of documentation, many people prefer to learn by watching videos rather than reading technical documentation.

Explore: Pwnagotchi vs Flipper Zero

7. Start a TikTok Channel

TikTok is also great for building an audience, especially for pranks and other short video ideas. It’s not that great for tutorials because people on TikTok are mostly seeking entertainment and not education.

Of course, you can post on both YouTube and TikTok. The more platforms you post on, the more you will be able to expand your audience.

8. Start a Blog

You could also start a tech blog. The blog can contain step-by-step tutorials on how to use the Flipper Zero.

A blog is great for more advanced tutorials. Taking an example from this article, you can document how to write data to new NFC cards, as an example.

There is a lot of development surrounding the Flipper Zero. People are constantly creating apps and new functionalities for the Flipper.

Most of these apps or scripts are available on GitHub, not from the official website.

A blog could be a great place to document new apps and scripts that were developed for the Flipper. It could be a central news hub for all things related to the Flipper, and you can even start a newsletter, which you can monetize with tech-related affiliate links.

There is a lack of central documentation for where to find all of these scripts and new apps, which is why I think such a blog is a great idea.

Also Read: HackRF One Alternatives

9. Use It as an Entry Point to Your Cybersec Career

Finally, one more idea is to use the Flipper Zero as an entry point to a career in cybersecurity or tech.

There’s not much you can actually do with a Flipper Zero in terms of real hacking. However, you can get your foot in the door, so to speak, and jumpstart your educational journey.

I wouldn’t put it on your resume. Instead, combine it with a resource such as TryHackMe, which offers free learning paths and certifications for beginners who want to get acquainted with cybersecurity fundamentals and gain hands-on experience.

TryHackMe teaches you the fundamentals of Linux, networking, NMAP, pentesting, and more. The paid plans offer more advanced paths that you can take when you finish the beginner paths.

Another excellent resource is HackTheBox Academy, although it can be a bit pricey once you complete the free tier.

What you can put on your resume are projects you created for Flipper Zero, such as apps or scripts you developed for the open-source community. If you have programming knowledge, this is a great way to expand your career options.

Also Read: Best Software Defined Radios

Conclusion

As you can see, there are quite a few ways to make money with the Flipper Zero, which is quite surprising.

You might have thought that it’s just a fun toy to play with, but if you think outside the box, you can monetize almost anything.

While the Flipper Zero can’t give you a full-time income, it’s great if you want to start a small side hustle or get your foot into the cybersecurity industry as a pentester and hacker.

Ethical hacking is in high demand, as many companies want pentesters to discover their vulnerabilities and correct them before bad actors take advantage of them.

About Author

Tom loves to write on technology, e-commerce & internet marketing.
Tom has been a full-time internet marketer for two decades now, earning millions of dollars while living life on his own terms. Along the way, he’s also coached thousands of other people to success.