Friday, May 3, 2024
HomeHackerSetting Up Your HackRF One

Setting Up Your HackRF One


Welcome again, my aspiring SDR hackers!

Within the earlier tutorials on this collection, we used the cheap however succesful RTL-SDR for our radio hacking adventures. Though the RTL-SDR may be very able to receiving all kinds of radio indicators, it’s not able to sending radio indicators. As well as, the frequency vary of the RTL-SDR is restricted (see my tutorial on SDR {hardware} comparability right here).

Within the subsequent few tutorials, we can be utilizing the HackRF One transceiver. The HackRF One is able to each sending and receiving radio indicators. Its greatest limitation–compared to the far more costly hardware– is that its is just half-duplex that means it could possibly solely ship or obtain and never each concurrently. Regardless of this limitation, it’s nice for lots of nice hacks comparable to replay assaults the place we seize a transmission after which resend it.

HackRF One was developed by Michael Ossmann as an open supply undertaking. The HackRF One turned infamous for getting used within the car key fob assaults I element right here and has been proven able to interfering with army tactical communication and GPS techniques.

It’s obtainable from Nice Scott Devices, Amazon and different retailers of electronics for about $320.

Step #1: Join Your HackRF One

On this first step, you will have to attach your HackRF to a USB port. Then obtain the HackRF utilities from the Kali repository.

kali > sudo apt set up hackrf

Now, with these utilities put in, let’s examine on the model of our HackRF One.

kali > sudo hackrf_info

This could provide us with some fundamental data on our system, most significantly the firmware model. As you may see, my HackRF One got here with firmware from 2017. There have been a couple of updates since then so let’s replace ours to probably the most present model.

Michael Ossmann, the developer of the HackRF maintains a github repository for all issues HackRF at https://github.com/mossmann/hackrf. From there we navigate to the releases listing and see that there’s model new launch of the firmware for 2021.03.1. Let’s get that firmware and replace our HackRF.

Step #2: Replace the firmware

Obtain and extract the brand new firmware from Ossmann’s repository to your Kali system. It’ll create a listing named appropriately sufficient, hackrf-2021.03.1. Navigate to that listing and you will notice a file named firmware-bin. Change (cd) to that listing.

Now we have to replace the firmware. To replace the firmware, enter the next command;

kali > hackrf_spiflash -w hackrf_one_usb.bin

As soon as the firmware has been up to date, disconnect after which reconnect the HackRF One.

Now, once we ask the HackRF One system for particulars utilizing the hackrf_info command, we will see that it has been up to date to probably the most present firmware.

Step #3: Making ready the HackRF One for Home windows

We can be utilizing Linux for the HackRF hacks in future tutorials (HackRF would not transmit in Home windows), however if you wish to use your HackRF in Home windows, this is tips on how to do it.

First, plug your HackRF One into the USB port. Now, open Zadig and search for the HackRF One beneath gadgets. Choose HackRF One.

Subsequent, click on on the Set up Driver.

When the motive force set up is full, Zadig ought to appear to be this.

Lastly, we have to set up a brand new ExtIO.dll for the HackRF. You could find it at https://github.com/ExtIO_HackRF/releases like under.

Obtain and set up it in the identical listing as your HDSDR.

Now, click on to open HDSDR and you’ll be greeted with a message asking you to pick out which {hardware} you need to use.

Choose the ExtIO_HackRF. When you find yourself carried out, HDSDR will open and use the HackRF One for receiving and processing radio indicators

Abstract

The HackRF One is a strong and cheap radio transceiver wonderful for each sending and receiving radio indicators within the 1Mhz to six GHZ frequency vary. Though it’s only half-duplex and USB2.0, it’s sufficient for most of the hacks we can be doing, comparable to replay assaults the place we seize a sign and replay it. In these circumstances, excessive efficiency is just not required.

Search for extra SDR for Hackers tutorials comparable to sign jamming, GPS spoofing, distant replay assaults and extra.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments