[Hackrf-dev] Opensesame/gr-cc11/Hackrf One:

DJ Chesley dj.chesley at gmail.com
Fri Dec 4 17:26:01 EST 2015


I am trying to combine these three projects to create an RFCat-like
interactive python shell, to send custom CC1111 payloads to keyfobs, using
Sammy Kamkar''s most awesome implementation using De Bruijn sequences.

Funoverip has an awesome tool "gr-cc1111" that accepts payloads from a
python message que. So once you have the structure of a keyfob signal
(preamble + sync word + payload + baud-rate + modulation) you could create
an ultra efficient brute-force implementation for any Tx platform.

Ideally it would be like an RFcat shell (thanks atlas!) for GNURadio that
is compatible with Hackrf One. Does anyone have any experience with these
tools, or something like it? I have been looking for weeks.

Hopefully Sammy K., Mike O. or "Funoverip" read this, if even just to tell
them to keep up the awesome work!

Thank you,

DJ Chesley

Tools:
http://samy.pl/opensesame/
https://github.com/funoverip/gr-cc1111
https://github.com/bastibl/gr-keyfob
https://bitbucket.org/atlas0fd00m/rfcat
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://pairlist9.pair.net/pipermail/hackrf-dev/attachments/20151204/b9d13d53/attachment.html>


More information about the HackRF-dev mailing list