AndrewNohawk

Tag: RFcat

CodingRadioSecurity

Hacking fixed key remotes with (only) RFCat

Introduction Its been absolutely ages since I’ve posted anything on the blog, not that I havent been doing things, just really not many things I felt good enough to write an entry about. I got a lot of feedback regarding my previous entry about Hacking Fixed key remotesĀ and I decided to build on that slightly….

CodingRadioRTLSDRSecurity

Hacking fixed key remotes

Previously I discussed using my RTL-SDR to merely listen for analog audio signals. In this entry I’ll discuss using it to decode digital signals (this example on fixed remote signals often used for garages / gates ) so that they can be replayed/brute forced with something like the RFCat project (based on TI’s CC1111EMK module)….