Unlocking Car Doors with the HackRF Replay Attack

Поделиться
HTML-код
  • Опубликовано: 27 янв 2019
  • ХоббиХобби

Комментарии • 384

  • @i-use-arch-btw3954
    @i-use-arch-btw3954 4 года назад +1072

    Thank you, I own a rolls royce phantom, jeep wrangler, subaru outback and a toyota prius now.

  • @DDBAA24
    @DDBAA24 5 лет назад +53

    Just because the code is rolling doesn't mean you cant attack that device/vehicle.. You would have to either plant a sniffer or be within range of a target while they're trying to open the door , or start the car to not jam (but similar) their signal and keep that valid code stored. The Hak5 video they released today was awesome , they were using the same hardware as you , same firmware. This was the guy who did the amazing IR hacking video on Hak5, he is former military. They tested this on a brand new ford , they've implemented a security feature that really isn't a security feature if you approach it from an unconventional way. It used to be that you could just let off a burst of unlock codes and car wouldn't know what to do and eventually just open, no more. You can disable their remote and roll them back to 0 and as long as you play the unlock sequences in order it will work every time. Until they reset their FOB as long as the captures are played in order the door will open. Check that video out , it has 3 parts , very very cool things , he plans to open source the code at DefCon , he was just trying to get things ironed out with Ford before he goes and puts them on blast in front of the world.

    • @MICHIGANLIFEWITHDOGS
      @MICHIGANLIFEWITHDOGS 4 года назад +4

      Once someone has access to the vehicle they can plug into the obd2 port and check door codes and implement whatever they wanted into the system.

    • @stonerhistory8742
      @stonerhistory8742 2 года назад

      lets be friends

    • @logmeindog
      @logmeindog Год назад

      @Anton Nester It's crazy how lazy you are.

    • @Dyl_Cam
      @Dyl_Cam Год назад +2

      Yea but the code still changes after they open the door once, no? So even if you capture it when someone drives off or walks off, you would need their clicker to intercept a new code to open it for yourself?

    • @teddym2808
      @teddym2808 Год назад

      This is why we block OBD ports now and keep our keys in faraday pouches the moment we exit and lock and the vehicle.

  • @acestudioscouk-Ace-G0ACE
    @acestudioscouk-Ace-G0ACE 4 года назад +18

    I'm new to Hack One and this was a good learning outsource and could help me getting locked out of my classic Range Rover. Thank-you!

    • @binswifa3373
      @binswifa3373 3 года назад

      Hhh this is out of scope, N/AP

  • @anthonycontreras5613
    @anthonycontreras5613 4 года назад +8

    I love the ending of your video. I was one of those people who assumed it would be easy. Took me hours to figure it all out but once I was able to capture lock and unlock (old van) I was fuckin happy. SUCCESS!!! in a small way haha....

  • @nagyba
    @nagyba 4 года назад +46

    Thank you, it workes great! This weeks catch:e36, suzuki, and a subaru. Keep up the good work, grab some carz

    • @goms5559
      @goms5559 3 года назад

      Tf

    • @trevenbutler1625
      @trevenbutler1625 2 года назад +1

      How do you capture someone's key code if they haven't used their key code yet ?

  • @TheNitroPython
    @TheNitroPython 3 года назад +2

    So did you try doing a replay attack on a rolling code key fob, when the key fob was far enough away from the car to not be able to communicate with each other? I'm reading samy kamkars power point from def con and it says that it should work. Obviously not ideal but i'm curious to know if the hackrf can do this.

  • @kodiererg
    @kodiererg 4 года назад +15

    I wonder how many rolling codes, are either
    A). Linear
    B). Pseudo Random where all you need to is the seed

  • @popcornl8208
    @popcornl8208 Год назад +2

    You explain things well. ty

  • @nohbudy
    @nohbudy 5 лет назад +18

    Portapack looks like a Zune for Amature Radio guys. Pretty cool tool!

    • @andrew_koala2974
      @andrew_koala2974 3 года назад +1

      V. Prime
      Read books and buy a dictionary to become fluent in the English language and learn how to spell.
      That would be cooler than being illiterate.

    • @NoNo-uy2bq
      @NoNo-uy2bq 2 года назад +1

      @@andrew_koala2974 go do something productive

  • @westcoast2372
    @westcoast2372 4 года назад +86

    This guy is helping all of us criminals thank you

    • @evanconnect8384
      @evanconnect8384 4 года назад +1

      I sell car hacking tools

    • @eirod
      @eirod 4 года назад +2

      @@evanconnect8384 hmu

    • @MrTurururu3
      @MrTurururu3 4 года назад

      thank you so much for this video, just had mine done on whizhackzofo z.com

    • @gauravverma2925
      @gauravverma2925 4 года назад

      yeah buy you criminals are dump with no knowledge of hacking

    • @candicebeebe6688
      @candicebeebe6688 4 года назад

      You mean repo people

  • @Micksoffthings
    @Micksoffthings 3 года назад +15

    I leave this under every video I watched, it helps the algorithm.

    • @sleekbr7666
      @sleekbr7666 2 года назад +1

      Haha you're a bright man

  • @artemiseritu
    @artemiseritu 4 года назад +3

    You can still use a replay attack if you also use a rolljam attack.

  • @zTrueFear
    @zTrueFear 4 года назад +67

    My aunt just got robbed by this attack few days ago, now this is on my recommended. I already knew about that and i did’t even researched about it. But google knows. However nice video!

  • @dandwrasan2342
    @dandwrasan2342 5 лет назад +5

    This is a great vid 👍🏻😊 I’ve just bought a hackrf

    • @xTzPhoenix
      @xTzPhoenix 4 года назад +1

      Still working right now ?

    • @sarojmahanta
      @sarojmahanta 4 года назад

      how much is the cost of that device ? I am interested to buy one.

    • @lokisingularity3394
      @lokisingularity3394 4 года назад

      Yah, how much?+

    • @Dannydawson537
      @Dannydawson537 4 года назад

      Saroj Mahanta £125 of eBay I bought two now

  • @jimmypopp2695
    @jimmypopp2695 3 года назад +2

    just got a hackrf one with a portapack h2 and I am starting to delve into the programming and uses.

    • @ugurasci4404
      @ugurasci4404 Год назад

      Where do you get one and how much

  • @ElectroPozitive
    @ElectroPozitive 2 года назад

    Very nice video.

  • @themoonlauncher5849
    @themoonlauncher5849 4 года назад +2

    3:07 that's a nice 1994 4runner dash

  • @thatoneintrovert9618
    @thatoneintrovert9618 Год назад +4

    Can you please do an updated version with the Mayhem firmware?

  • @caprisonne5471
    @caprisonne5471 4 года назад +2

    Thanks Bro i have now c63 amg

  • @femiraji6294
    @femiraji6294 3 года назад +1

    So CLICKER (LiftMaster) garage door remotes are vulnerable?

  • @zacharyburkhart1236
    @zacharyburkhart1236 4 года назад +1

    What year Toyota pickup is that? 92?

  • @mrfinn2006
    @mrfinn2006 4 года назад +2

    I want to use the protapack as the remote fob is way too inconvenient. Good video :)

  • @38911bytefree
    @38911bytefree 4 года назад +5

    LOL, this has been solved long ago. Some remote chips use what is called rolling code. The code keep changing each time you press the remote and the car picke it. Remote will not use same key on the next press and on the car side, the last code has been stored in the body control module. So the module wont allow any reuse of a previous transmision because it will show the same code. This has been mandatory, in companies like VW and it has been used as the industry standard for years. but, this is for OEM level gear. Probably cheapo alarms still dint got it right. Code is alway incremental counter and comparison is not just against value but a big range of numbers above the last one. so replying frames from 200 uses ago, wont work as well

    • @ephedrineshipped2u396
      @ephedrineshipped2u396 4 года назад +1

      38911bytefree there must be a hack for that cos ppl were able to turn off my viper alarm

    • @SheIITear
      @SheIITear 4 года назад +1

      Just jam the frequency and grab the code. 'LOL'.

    • @NicolaGuerrera
      @NicolaGuerrera 4 года назад +3

      Rolling code is definately more secure, but it can also be hacked. You can jam the nearby frequencies to "confuse" the car receiver and then capture the button press. The car of course won't unlock so the victim will press the button twice. You can detect the second button press and replay the first one,making the car open. Now the attacker can use the signal received from 2nd button press to open the car.

    • @wizdumb9767
      @wizdumb9767 4 года назад

      Dont forget most cars have a second remote... that's all I'm going to say 😂

  • @snookiegaming1761
    @snookiegaming1761 11 месяцев назад

    Can u do this on multiple cars are only the one that u used to set it up

  • @Just_Retro
    @Just_Retro 4 года назад +1

    Were could I find the software to putt into the HackRF @HackedExistence

  • @mojojoji5493
    @mojojoji5493 2 года назад

    It’s like when video games give a visual representation into what lockpicking is but forealz

    • @mojojoji5493
      @mojojoji5493 2 года назад

      “To unlock the door match the pattern on screen”

  • @uuball
    @uuball 4 года назад

    I saw hardware like you have, but with option to block signal. Rolling code is using its code only one time, so you cant copy it. But if you block and copy the original signal you have a copy of unused code. and it will open device only one time. Simple. :)

  • @antoniomanelo2501
    @antoniomanelo2501 3 года назад +2

    Are there any cheaper ones

  • @armangrad1918
    @armangrad1918 4 года назад

    Hi. Is it suitable for hacking barriers with rolling and static codes?

  • @edriskeyam726
    @edriskeyam726 4 года назад +1

    rolling codes is also possible to hack, jam the same frequency of the rolling code to capture the 1st rolling code, then let it jam the same frequency to capture 2th rolling code. Then turn off the jammer and replay the first captured rolling code. and the door will open oeps;P The rolling codes are not time based they have a seed + counter.

    • @Dannydawson537
      @Dannydawson537 4 года назад

      Edris Keyam great comment 👍🏻🇬🇧

    • @juanignaciogil7090
      @juanignaciogil7090 2 года назад

      but if you are jamming the codes how could you replay them if the jammer was affecting that signal you saved?

    • @thatoneintrovert9618
      @thatoneintrovert9618 Год назад +1

      How do you capture the signal if noise is being played on that same frequency the key fob is operating on? Wouldn't there be a bunch of garbage noise when you're jamming? I tried it myself and it did that, there was no way to pick up any signal because of all the noise coming from the jammer on that frequency.

    • @RabMac108AT10six
      @RabMac108AT10six Год назад

      ​@@thatoneintrovert9618you're correct my friend either steal the keys.. Or crack the window and pop the bonnet and go through the computer. Hypothetically ofc

  • @SundayStockTalk
    @SundayStockTalk 4 года назад +1

    Where do you get that device

  • @sensimillia_420
    @sensimillia_420 3 года назад

    @HackedExistence I have a question.
    What are the differences between HackRF - Great Scott Gadgets and this device where you use it. Probably from China Markets.
    are there any differences, apart from the price.
    Thanks for the very informative videos!

  • @Harry11315
    @Harry11315 4 года назад +21

    if you capture a signal from a key not in range of the car, i believe it would be valid since it is new to the car, for modern keyless entry systems.

    • @CA-FE-C0-FF-EE-00
      @CA-FE-C0-FF-EE-00 2 года назад +1

      But as soon the owner uses his key, all older signals get unvalid

    • @Harry11315
      @Harry11315 2 года назад

      @@CA-FE-C0-FF-EE-00 yep

    • @trevenbutler1625
      @trevenbutler1625 2 года назад

      Right because the code rolls to new codes each time

  • @marianoaldogaston
    @marianoaldogaston 3 года назад +4

    an elementary school mate in 90´s have this functionality in his watch. he could open my father´s renault 21 doors

  • @Niche_skills
    @Niche_skills 9 месяцев назад

    In case of a rolling code, isn't it will also work if you read the fob press code outside the car transmission range? Like somehow a car owner press key in rf reader proximity but both being away from car?

    • @Bigdink
      @Bigdink Месяц назад

      Place a jammer under the car. Have someone distract the person who pressed the unlock. Approach car, disable jammer and replay signal while person is still distracted. Do with that information what you will.

  • @CoffeeHutTroupe
    @CoffeeHutTroupe 4 года назад

    @HackedExistence Without knowing the frequency from the remote can we record the frequency and replay it ?

    • @majorisxiv7019
      @majorisxiv7019 3 года назад

      Probably 305-433Meg. I know this is dumb, but try to sweep or use an SDR eith a software to try and scan the RFs

  • @brianbr5541
    @brianbr5541 5 лет назад +4

    Do we need to inpute frequency (315 or 433) before capturing signal?

    • @longdongsilver4719
      @longdongsilver4719 4 года назад +13

      Look at the video before writing stupid questions.

    • @bee-kv6wn
      @bee-kv6wn 4 года назад +4

      @@longdongsilver4719 what a bitch

  • @user-hd2ri8uq8i
    @user-hd2ri8uq8i 4 года назад

    عالی عالی👏👌

  • @quinnls
    @quinnls 5 лет назад +3

    How about wireless doorbells? I imagine these are fairly simple and could use a static code but idk

    • @drteknical6571
      @drteknical6571 4 года назад

      No, it would be annoying to do it to your "friends". After the 4th false alarm, they would unplug the indoor receiver, and you would have to go play with yourself somewhere else. People who enjoy inconveniencing other people are sociopaths, or worse.

    • @W8RIT1
      @W8RIT1 7 месяцев назад

      ​@@drteknical6571incorrect... see what Samy Kamkar did with a ring doorbell in another video

  • @carlitomonte8169
    @carlitomonte8169 3 года назад +1

    hello when we click lock button can unlock car? are same lock/unlock frequency?

  • @St.Maurice
    @St.Maurice 4 года назад

    Ghost Dog was here.

  • @RANDOM-oo9jb
    @RANDOM-oo9jb 2 года назад +1

    Can I record a signal using a Arduino??😜

  • @mameshiba691
    @mameshiba691 4 года назад +2

    Thanks man, I’m waiting at Beverly Hill.

  • @broketreahj2780
    @broketreahj2780 8 месяцев назад

    Whats a good repeater to buy? Also where n trying to look for one that that unlocks/starts 2015-22

  • @pacificcorporation8710
    @pacificcorporation8710 3 года назад

    what kind of device is this?

  • @peteantonio1601
    @peteantonio1601 3 года назад +14

    a few years ago they were stealing high end car, turn out when a customer bought a car a staff member withing that car dealer was selling all the necessary information including the address to a well organized car theft ring, go figure,

  • @S81BO
    @S81BO 4 года назад +20

    Hit the remote send signal at 3:07 and you suddenly hear the remote button clicking same as 3:03 at the same time the signal appears on the screen. ingenious.

    • @miomatteo
      @miomatteo 4 года назад +1

      sad

    • @ncrawford1488
      @ncrawford1488 Год назад

      What the fuck are you even talking about?!?

    • @RabMac108AT10six
      @RabMac108AT10six Год назад

      It's really not that Ingenious .. Just frequency.. Only works on old bangers as well tbh

  • @ukaszsadowski697
    @ukaszsadowski697 4 года назад +1

    Where to order?

  • @davidcruz2346
    @davidcruz2346 4 года назад +21

    That's how they stole my car.

  • @i-use-arch-btw3954
    @i-use-arch-btw3954 4 года назад +28

    Category: Howto & Style

  • @fatman2407
    @fatman2407 4 года назад +1

    did you have to buy the porta pack seperatly or does it come together?

  • @Kimberly-jy3jt
    @Kimberly-jy3jt 2 года назад

    Does 2015 & up dodge charges have a rolling code?

  • @specialistfx2240
    @specialistfx2240 Год назад

    Man how does a wireless signal move a physical hardware?

  • @user-ht6qt6zv1c
    @user-ht6qt6zv1c 4 года назад +12

    put the FOB in a faraday pouch instead of on the table near the entry door !

    • @jasonwong5540
      @jasonwong5540 3 года назад +1

      or in the microwave.... just dont run it ..
      LOL

  • @ebkzach223
    @ebkzach223 3 года назад +2

    Thanks I’m going to steal me a hellcat now 😈

  • @justinianpescador280
    @justinianpescador280 2 года назад

    There is a soda machine with it looks like small rubber duckie ant. Would this be a ant theft device just curious

  • @jeans.1328
    @jeans.1328 5 лет назад +7

    can anybody tell me if the hackrf sold from Aliexpress (chinese Clone) comes functioning with all the firmware and stuff?

    • @armangrad1918
      @armangrad1918 4 года назад

      There is 9 months already gone. You could buy during this time and tell people yourself

  • @TommyJamesPeters
    @TommyJamesPeters 3 года назад

    so its not just the frequency but also a certain signal code?

    • @MrChristoffer5700
      @MrChristoffer5700 3 года назад

      Yeah. If you just send on the fixed frequency nothing will happen. It needs a certain code aswell and sometimes you can manually set these on the transmitter (as shown in the video on one of the pictures)

  • @Changed4us
    @Changed4us 4 года назад +1

    People like everything should be free....🤣🤣🤣

  • @TheMotoKing
    @TheMotoKing 4 года назад +1

    That is a sweet device, what would this device be normally used for?

  • @tony-dq9je
    @tony-dq9je Год назад

    Hey buddy did you figure out how to bypass the rolling code

  • @kumaranandraj269
    @kumaranandraj269 4 года назад +1

    please tell me the name of the device

  • @peters5895
    @peters5895 3 года назад +1

    Hello, Do you need to insert SD card in portapack to save the signal? I have portapack and I can't do the same. Can somebody help?

  • @TravllingLoverboy
    @TravllingLoverboy Год назад

    Hii hello... I want this display pad of technical part is available in market ....and how to buy ..please give a suggestion please

  • @nobodyimportant7655
    @nobodyimportant7655 2 года назад

    Teaching people to sit across the street at macdonalds to stalk people and hack them.

  • @josefajardo6551
    @josefajardo6551 3 года назад

    sooo... this what y’all recommending now?

  • @katana-rl7gb
    @katana-rl7gb 5 лет назад +1

    what is the maximum distance between the key and rfhack 10 meters?

  • @TH-xo4zx
    @TH-xo4zx 4 года назад

    yeah good luck doing that with normal cars with normal even close to decent security. what was that you tried it on, a 2010 toyota?

    • @Mr.Fister.Roboto
      @Mr.Fister.Roboto 4 года назад

      Thanks Captain Obvious, he already said that in the video, but you were too busy writing what you thought was a witty comment instead of listening to the entire vid.

    • @TH-xo4zx
      @TH-xo4zx 4 года назад

      @@Mr.Fister.Roboto couldn't be fucked to delete it after because i knew some wanna be smart ass, hypocritically also captain obvious, would point it out.

  • @koreprod5062
    @koreprod5062 4 года назад +55

    RUclips : supress coments about global economic inequality
    also RUclips : put car hacking tutorial in front page of worldwide users
    we already leave in a freakin dystopia or is it just me ?

    • @koreprod5062
      @koreprod5062 4 года назад

      @JC S Not at all, maybe in 1000 years

    • @koreprod5062
      @koreprod5062 4 года назад

      ​@JC S yeah probably because of retards who rode 2 or 3 books then accepted being stole by richest people because maybe one day in a dreaming world they could be one of the richest .
      just for fun :
      i'm millionaire,
      i know a lot about econnomy,
      i'm not comunist at all
      i did some basic math and results are, capitalism isn't a problem, capitalist and their hate of rules and justice are
      bye mr lilcocky

    • @unclerico4644
      @unclerico4644 3 года назад

      Lol this comment is truer now than it was 10 months ago lolz

    • @nikims_
      @nikims_ 3 года назад

      @@koreprod5062 ur a millionaire 🤣🤣🤣

    • @koreprod5062
      @koreprod5062 3 года назад

      @@nikims_ yes

  • @tomakram872
    @tomakram872 2 года назад

    Wondering if you could you use your mobile phone

  • @middleeastern6497
    @middleeastern6497 4 года назад

    Not a good idea, the best way is the classic way. Just restore the technology of code numbers which was Ford Co used to provide it on it's products.

  • @Thor-thunder---
    @Thor-thunder--- Год назад

    Bro how much dollar is the hackrf one is?

  • @thegoodhen
    @thegoodhen 3 года назад +11

    The HackRF One can also be used to perform an attack on some cars that use rolling code, though.
    The trick is to listen to 2 unlock attempts in a row. You partially jam both in a way you can still reconstruct the correct data (e.g. by jamming the CRC portion) and then you immediately replay the first one. Since the car has never heard the last one, you can still use it later, up until the car hears a new command from the actual key. In some cases, you can edit the packet, such as by changing it from "lock" to "unlock" and so on.

  • @shermanscientific5624
    @shermanscientific5624 5 лет назад +2

    can you make a video of how to install the havoc firmware

  • @bisu172
    @bisu172 9 месяцев назад

    Can we unlock cars with HackRF one without knowing the car's key back code ?

  • @trebor9586
    @trebor9586 3 года назад +1

    Okay... modern rolling code systems are not possible to "hack" ...
    but you can transmit something in their frequencies spectrum and "block" the system so that it will not react?

  • @unalakdogan9416
    @unalakdogan9416 3 года назад +1

    Hi. Does it work with non-static, variable code sending remote controls?

  • @FreeZerXD
    @FreeZerXD 4 года назад +2

    Thanks for the BMW M5 :)

  • @arjunjing3491
    @arjunjing3491 4 года назад +16

    Instructions unclear , Opened bank vault and im trapped

    • @greenthizzle4
      @greenthizzle4 4 года назад +4

      ARJUN JING just eat money and chill until someone open the door.. just hide when they open it and run out without them seeing you

    • @Index-o1234
      @Index-o1234 24 дня назад

      😏-Break glass trip fire alarm 😅

  • @MICHIGANLIFEWITHDOGS
    @MICHIGANLIFEWITHDOGS 4 года назад

    I drive a 1992 geo tracker that has manual locks that I don't even have the door key for. Just don't keep the ignition key in the car and don't leave valuables in there. Better yet, leave your good car in the garage and just park shit in the driveway so they just drive right on by thinking your poor and broke.

    • @ncrawford1488
      @ncrawford1488 Год назад

      That’s great advice. Work hard and get nice things, only to leave an ugly shitbox in view when looking at your house. NO THANKS. I leave a Porsche and a Cadillac in the driveway. Nobody knows what is parked inside day to day. I live in Texas and assume you’re also in the US. Where are you that you have to worry about this? BEST WISHES.

  • @fernandoblazin
    @fernandoblazin 5 лет назад +1

    good one dude makes me wanna get one of them

    • @abousan4680
      @abousan4680 5 лет назад

      if you need pandora firmwares with very cheap price contact me
      abousan3@gmail.com

    • @exposednl5559
      @exposednl5559 3 года назад +1

      @@abousan4680 still active?

    • @abousan4680
      @abousan4680 3 года назад

      @@exposednl5559 yes

  • @Unamedsoldier26
    @Unamedsoldier26 4 года назад +5

    Imagine doing this in the Grand Theft Auto!

  • @___xyz___
    @___xyz___ 4 года назад

    man door hand hook car door

  • @simonpitt4661
    @simonpitt4661 5 лет назад

    can you use hack rf one as a cell phone signal jammer ?

  • @user-or4ws8bq3l
    @user-or4ws8bq3l 3 года назад

    Where i can buy this or give link to buy this

  • @Z3R0xPl01T
    @Z3R0xPl01T 5 лет назад +7

    now the question is how would you do it with rolling code

    • @Z3R0xPl01T
      @Z3R0xPl01T 5 лет назад +1

      @C and how do you know that

    • @Z3R0xPl01T
      @Z3R0xPl01T 5 лет назад +1

      @C cause its not impossible all you need is a device to jam the signal and another to listen the signal as long as you don't jam the exact signal say if signal is 314.00 you would jam the signal at like 313.00 or i believe 315.00 and then have the hackrf listen on 314.00

    • @Z3R0xPl01T
      @Z3R0xPl01T 5 лет назад +1

      @C first off I've done it many times and and it is possible

    • @Z3R0xPl01T
      @Z3R0xPl01T 5 лет назад +2

      @C and I don't understand what you're trying to get at we were talking about how you can use that hack RF for Rolling code to unlock a car that's what this was all about you said it was impossible it is possible is what I'm trying to point at

    • @evanconnect8384
      @evanconnect8384 5 лет назад +2

      @Telekom KO RUSSIANS have already cracked rolling code ...if you do some research into devices "pandora 2.4" or OTHER, you will see devices that capture the code once and are able to continue to lock/unlock the vehicle ...anti-zone.net Has P23 MAX which works on almost all brands

  • @whitenuttergoku7310
    @whitenuttergoku7310 Год назад

    Rolling code like OTP hand shake

  • @aljxgr33n46
    @aljxgr33n46 4 года назад +1

    how do you make it?

  • @ahamedabbas1803
    @ahamedabbas1803 4 года назад

    Jammer name?

  • @user-hd2ri8uq8i
    @user-hd2ri8uq8i 4 года назад

    سلام
    چطوری میشه خریداری کرد؟؟
    با
    تشکر

  • @pimpysasoe9116
    @pimpysasoe9116 3 года назад

    I need the same. Thing he got

  • @naimmohddanial
    @naimmohddanial 10 месяцев назад

    how much ?

  • @overwhelmingconundrum4327
    @overwhelmingconundrum4327 4 месяца назад +2

    So many sociopaths are watching this

  • @tacosplease4906
    @tacosplease4906 2 года назад

    I wonder how many radio signals wander thru our brains on a daily.???

  • @gokulakrishna3105
    @gokulakrishna3105 4 года назад

    How can buy bro

  • @Orc-icide
    @Orc-icide Год назад

    Ooh very illegal. Noice

  • @forxan
    @forxan Год назад

    Hi everyone,
    I would like to show the code on an LCD screen or on the "serial monitor" of the data that is received in an RF module, has anyone done something similar?
    Either with an ARDUINO or with a PIC
    Thanks in advance.

  • @prettymhlaka7569
    @prettymhlaka7569 4 года назад +1

    Hi, how do I purchase it? Do you have a link?

  • @sergeytengu2053
    @sergeytengu2053 3 года назад +1

    Can you give me an electrical diagram of this device for further research and revision.

  • @Katsukami_
    @Katsukami_ Год назад

    🎯