SDR videos

Software-defined radio (SDR) technology can be used for many interesting technical experiments. With listening only SDR you can do many interesting things, but having a SDR that can also transmit opens many new doors. Here are some interesting videos related to SDR and cyber security:

Universal Radio Hacker – Replay Attack With HackRF

Download here: https://github.com/jopohl/urh

Radio Hacking: Cars, Hardware, and more! – Samy Kamkar – AppSec California 2016

Hacking Car Key Fobs with SDR

Getting Started With The HackRF, Hak5 1707

Hacking Ford Key Fobs Pt. 1 – SDR Attacks with @TB69RR – Hak5 2523

Hacking Ford Key Fobs Pt. 2 – SDR Attacks with @TB69RR – Hak5 2524

Hacking Ford Key Fobs Pt. 3 – SDR Attacks with @TB69RR – Hak5 2525

Hacking Restaurant Pagers with HackRF

Software Defined Spectrum Analyser – Hack RF

Locating Cellular Signal with HackRF Spectrum Analyzer SDR Software

GSM Sniffing: Voice Decryption 101 – Software Defined Radio Series #11

How To Listen To Trunked Police Radio And Why Im Done

Transmitting NTSC/ATSC Video With the HackRF One and Gnuradio

Check also Using a HackRF SDR to Sniff RF Emissions from a Cryptocurrency Hardware Wallet and Obtain the PIN article.

259 Comments

  1. Tomi Engdahl says:

    Lime Micro Unveils the LimeNET Micro 2.0, a Raspberry Pi CM4-Powered LimeSDR XTRX Radio Powerhouse
    Featuring a more powerful Compute Module and multiple input multiple output (MIMO) radio module, the LimeNET Micro 2.0 is a major upgrade.
    https://www.hackster.io/news/lime-micro-unveils-the-limenet-micro-2-0-a-raspberry-pi-cm4-powered-limesdr-xtrx-radio-powerhouse-03554f8bcc6f

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

*

*