IAmScareCrow
IAmScareCrow
  • Видео 1
  • Просмотров 12 349
Car RF Hacking with BladeRF
Here's the demonstration of what I talk about here: scare.rocks/blog/2022-01-27-Car-Hacking-Part-3:-Rolljam-Attack.html
Bypassing a Rolling Code RF Algorithm implemented in a 2021 car.
---------------------------------------------------------------------------------------------------------------------------------------------------------------
All the information provided on this video is for educational purposes only. The author is no way responsible for any misuse of the information.
---------------------------------------------------------------------------------------------------------------------------------------------------------------
0x5c4r3
Просмотров: 12 363

Видео

Комментарии

  • @arushbartaria
    @arushbartaria Месяц назад

    But how are you jamming the same frequency and listening on the same noisy channel at the same time?

  • @arushbartaria
    @arushbartaria Месяц назад

    The last time I tried a replay attack on a car, it didn't work, but it worked on older cars. I guess his jamming attempts at first are used to pick the rolling code gen's signal, and since it is not incremented at the door's RCG due to the jamming, he replays it later. However, how could this work in the real world? The target tries a couple of times, feels that something's wrong, gets irritated, goes back inside and then you unlock?

  • @joedanger297
    @joedanger297 8 месяцев назад

    Hi do you have an email that i can contact you on? Thanks

  • @Decrypt_Symbol
    @Decrypt_Symbol 10 месяцев назад

  • @thapelonkomo1255
    @thapelonkomo1255 Год назад

    gnuratio script .grc file

  • @vabiqos8674
    @vabiqos8674 Год назад

    How many meters from the car do we have to be to intercept such a signal?

  • @juanbcn4809
    @juanbcn4809 Год назад

    is possible with hackrf same ?

  • @tolerancija
    @tolerancija Год назад

    is it only one time open, the stolen signal, or it works indefinitely?

  • @emmy7279
    @emmy7279 2 года назад

    Did you use bladerf 2.0? is it possible to have gnuratio script .grc file ?

  • @angelocacciapaglia1746
    @angelocacciapaglia1746 2 года назад

    good morning your video is fantastic because in this way you test the vulnerability of rolling code centralized locks. I ask you if it is possible to have your own design to test rolling code closures. Regards 

  • @DanielMoreno-gb9ko
    @DanielMoreno-gb9ko 2 года назад

    hello, I have a question, about bladeRF 2.0, How can I make the two channels for a different frequency each one?

    • @peterc9243
      @peterc9243 2 года назад

      You can't, it only has two LO frequencies (one for the TX and another for the RX channels). Check the AD9361 specs.

  • @nguyenquythanhbinh5008
    @nguyenquythanhbinh5008 2 года назад

    Nice video bro! Can you make scrip for jamming by hackrf and recording by rtlsdr, and other transmit again with hackrf ???

  • @bennguyen1313
    @bennguyen1313 2 года назад

    Hi, the link in the description appears to be dead. Any recommendations on learning SDR? I've ordered a LimeSDR, but not finding many people or tutorials on getting started!

    • @iamscarecrow3419
      @iamscarecrow3419 2 года назад

      Yeah mate sorry, think now it should work.. If you really want to get started I would go for a cheap RTL-SDR, then go for the other stuff (like hackrf and so on)... Also it highly depends on what you want to do..