Hacking Car Key Fobs with SDR

Поділитися
Вставка
  • Опубліковано 25 сер 2024

КОМЕНТАРІ • 50

  • @bigred8022
    @bigred8022 3 роки тому +2

    What’s the thing on your shelf behind you with all the led’s I like it

    • @lferraricyber
      @lferraricyber 3 роки тому

      Thats a Defcon Badge - Car Hacking Village badge rom 2018

  • @slik560
    @slik560 9 місяців тому +6

    Thanks for educating a new generation of car thieves.

  • @davidlee50
    @davidlee50 11 днів тому

    what about jammer issues, like how long a jammer can stay on to be area effective? And don't get me started on EMP generators.

    • @Lufsec
      @Lufsec  11 днів тому

      great question! Jammers can be tricky-how long they can stay on to be effective really depends on their power output and the area you’re trying to cover. Generally, a jammer needs to be pretty close to the target and continuously on to block signals effectively. However, keep in mind that the use of jammers can be illegal in many places due to their potential to disrupt communications beyond just car fobs. As for EMP generators, they’re a whole different level, capable of wiping out electronics, but they’re also highly regulated and not something you’d typically see in everyday scenarios. Always good to think about these things from both a technical and legal standpoint!

  • @orquestasontropicalchanduy
    @orquestasontropicalchanduy 5 років тому +2

    could you help me with the drivers for hackRF installation?

  • @lucasthompson1650
    @lucasthompson1650 5 років тому +14

    running X11 as root like a boss 🤘🏼😈

  • @hustlersinnovation2085
    @hustlersinnovation2085 2 роки тому +1

    I love this video

  • @salamdrik
    @salamdrik 4 роки тому

    Hi is there a way to record USB Jostic or Usb mouse signals that comming into a pc on the fly and then replay again same signals to pc that way having sort of a macro.
    Problem is i can find much on usb recording devices as there are RECORDING audio devices which not ones i need.
    I would like to record inputs from my steering wheel and pedals that go over usb port to pc to be able replay them whit out me doing input
    Thank you for your time.

  • @haworthluke
    @haworthluke 5 років тому

    what are the benefits of a hackrf device over a standard rtl sdr dongle?? i'm totally new to this stuff

    • @Lufsec
      @Lufsec  5 років тому +5

      Hi Luke, there are a couple of differences but basically the HackRF is capable for transmitting and receiving rather than just receiving as a cheap RTL-SDR And also about performance and reliability. The bandwidth, the frequency it operates transmission and receiving "power" and other technical features. You gave me an idea of post to describe the differences of multiple SDR devices in details. Stay tuned!

    • @haworthluke
      @haworthluke 5 років тому

      @@Lufsec Hi. thank you for such a speedy and concise response i will be sure to subscribe

    • @foolishrivera3982
      @foolishrivera3982 Місяць тому

      ​@@Lufsec I'm tryina to learn and make a repeater 🫡

  • @markking1609
    @markking1609 9 місяців тому

    So if i wantsd to get i. And start my car what do i need

  • @NottsOnline
    @NottsOnline 2 роки тому

    Great Video thank you

  • @skitzszn1342
    @skitzszn1342 2 роки тому +2

    just stole a audi s3 thanks boy

  • @Hex-Mas
    @Hex-Mas 5 років тому +3

    Is there something like a brute force bash or python script that can be used to generate a .wav file to be used in RPITX?

    • @wyckedsyndicate
      @wyckedsyndicate 4 роки тому +1

      Once Upon A Cross yes actually but it’s a lot more time consuming. Ideally you want as little time on point (the car) as possible. This method is slightly more prep to result in a lot lest risk on point.

  • @dandwrasan2342
    @dandwrasan2342 5 років тому +2

    Great vid 👍🏻 very well put together can I use my plutosdr to do this replay attack ?

    • @dandwrasan2342
      @dandwrasan2342 5 років тому

      Christian Larsen thanks so much that’s a big help I’ve been trying to run my plutosdr on gnu radio on windows 10 but carnt get it to work , how do I break the signal down into binary and replay that what software would I use

  • @botirlasorin
    @botirlasorin 6 місяців тому

    but recording a jammed signal wouldn't also contain jammed signal? 😂

    • @Lufsec
      @Lufsec  2 місяці тому

      You did not get the point. When I jammed the signal, I knew exactly what noise I generated. After that, you only need to filter the noise, you know. It's effortless to achieve. lol

  • @931seeker
    @931seeker 4 роки тому

    Oldwick NJ

  • @tissentissen7245
    @tissentissen7245 5 років тому

    Thanks for video LufSec Cyber Security
    . Can I contact you? I have few questions

    • @Lufsec
      @Lufsec  5 років тому

      Tissen Tissen sure contact me via my website www.lufsec.com

    • @tissentissen7245
      @tissentissen7245 5 років тому

      @@Lufsec Sorry, I can't find email contact on your website. can you please contact me tissen999@gmail.com

  • @autocan6862
    @autocan6862 5 років тому

    Hello, how can you be contacted

    • @Lufsec
      @Lufsec  5 років тому

      Auto CAN sure contact me via my website www.lufsec.com

  • @asishkorada438
    @asishkorada438 3 роки тому

    Can u send me presentation link

  • @hernancuenca7581
    @hernancuenca7581 2 роки тому

    Hola tengo un hackerf portapack alguien me puede ayudar para poder acerlo funcionar? Les agradeseria

  • @evanconnect8384
    @evanconnect8384 4 роки тому +5

    I sell these devices

    • @igorDX1000
      @igorDX1000 4 роки тому

      Want to buy one a.nehr1988@gmail.com

    • @JA-yy6bd
      @JA-yy6bd 4 роки тому

      I want one ?

    • @anthonyreid1435
      @anthonyreid1435 3 роки тому

      Do you still sell these devices? Email me at Anthony.reid31b@gmail.com

    • @markking1609
      @markking1609 9 місяців тому

      How much

  • @pedrogarcia-jk8cu
    @pedrogarcia-jk8cu 5 років тому +1

    hello brother could you help me with a tutorial to unlock vehicles that use rolling code with the hack rf one please !!!

  • @damkayaker
    @damkayaker 2 роки тому

    So you all are a bunch of car thieves?

    • @Lufsec
      @Lufsec  2 роки тому +4

      I'm really disappointed with your point of view. We are raising awareness so that the industry can build more secure products.

    • @damkayaker
      @damkayaker 2 роки тому +3

      @@Lufsec - While at the same time showing thieves how to hack fobs.

    • @defalt7651
      @defalt7651 7 місяців тому

      @@damkayakerthats how cybersecurity works retard

    • @andrewduffy2906
      @andrewduffy2906 Місяць тому

      ​@@damkayakerI would think the ones that do it to steal cars already know about this. But for me would be good to set up a business is someone has lost keys and I could charge to get them into there car.