How can we see Wide range frequency at once like from 100 to 500 800mhz
@CrazyDanishHacker2 жыл бұрын
You can use a better radio, multiple radios at the same time (preferably sharing the same clock, I think I made a video about 2 RTL-SDRs sharing the same clock but there are some radios where you can plug in a cable), or as I showed in one video, use a BladeRF and some special software that makes it tune to different frequencies very very fast (many thousands times per second) and then shows you the result. That way it was able to show 100 MHz bandwidth. Not perfect but it kind of worked for me but it took quite a lot of effort to get it to work in GNU radio.
@emranemran296 жыл бұрын
Thanks For The video
@rakeshseshan3963 жыл бұрын
Hi from india.i am Rakesh from Chennai and I want to know as to I can turn my digital TV into SDR?pls send me your reply at the earliest.thank you
@soldeurmadi5229 Жыл бұрын
hello i would like to intercept communications with the hackrf one i use dragon os do you have any information what are the steps to succeed in this project?
@Majuscule20123 жыл бұрын
NORTH AMERICA, QUICK UPDATE: North Americain channels use OTA digital modulation. This modulation use an 6Mhz bandwich but an standard SDR-RTL have only 3Mhz of bandwich. [[[Seems the frequancy of north americain channels are different. I bypass the google play region restriction but that app seems not working in my country.]]]
@sarikathakare97914 ай бұрын
Can we hear( listen) android phone calls
@pepperop24 жыл бұрын
Can I scan also the DVB-S2 signals with the SDR and to make it visible on the spectrum analyzer-part of this app?
@CrazyDanishHacker4 жыл бұрын
If the DVB-S2 signal falls within the frequency range that your SDR supports, you probably can, but keep in mind this app probably can't show more than a few MSPS, so you won't be able to see the full signal. Furthermore, you may need better antennas, LNAs, filters, etc., depending on what you're trying to receive. Overall you're probably better off using a laptop and an SDR that can handle that amount of bandwidth.
@OPT.E6 жыл бұрын
Very nice
@FIDAHUSSAIN6 жыл бұрын
excellent :) thanks
@n.w.aicecube57133 жыл бұрын
could antenna be made at home (DIY) ?
@MrQuirkz6 жыл бұрын
Best youtube Chanel =) hi from sweden... =) quirkz1 /Skype PS I am no hacker but learning Tails VM and Kalil Cheers m8. And I have change name on USB connection whit vendor and product only.
@MrQuirkz6 жыл бұрын
I am stuck on installing compat wire 2.6 on kali for USB adapter
@CrazyDanishHacker6 жыл бұрын
This? github.com/joka90/compat-wireless-2.6 The default drivers in Linux should work fine. Not all USB WiFi cards will be compatible or support packet injection: www.aircrack-ng.org/doku.php?id=compatible_cards www.aircrack-ng.org/doku.php?id=compatibility_drivers From what I can remember, in some cases, you can use the ndiswrapper for WiFi but it won't support packet injection. You're better off buying one of the main Alfa cards (e.g. AWUS036NHA) for like 20-40$ as they almost always work out of the box.
@tunghoang89116 жыл бұрын
Thanks you
@OPT.E6 жыл бұрын
you checked your kc 2nd time in one of your previous video. does the kc change time to time?
@CrazyDanishHacker6 жыл бұрын
I answered this yesterday, not sure why my comment doesn't show up. Anyway, yes it changes periodically. If you receive a call, at least in my case, I get a new Kc. This is intended to protect you against criminals who want to sniff your private information once they've managed to crack the key once for example.
@sdesdrra35466 жыл бұрын
Can you listen to digial radio on android
@CrazyDanishHacker6 жыл бұрын
Yes
@pradeepkumar-rx4kd6 жыл бұрын
please please please do a video of signalling system 7 (SS7) hacking im waiting for that your videos are awesome
@NotImpossible6 жыл бұрын
hi crazy danish hacker ^^ , how we can extract kc and tmsi of the phones on the base-station without mobile ? i hope u answer my question
@CrazyDanishHacker6 жыл бұрын
Why do you need to extract the Kc and TMSI on the base station (BTS) if the traffic is unencrypted there? The easiest way to sniff all traffic on the BTS, would be to run Wireshark on the interface where traffic is sent and received. Maybe read this: www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2016/may/gsmgprs-traffic-interception-for-penetration-testing-engagements/
@chetnapatel97005 жыл бұрын
Can I use EASYCAP T. V TUNNER?
@CrazyDanishHacker5 жыл бұрын
If you google that specific device, and add "chipset" after, then you may be able to find out what chipset it uses. Now the first useful website that comes up when you google easycap tv tuner chipset is this: linuxtv.org/wiki/index.php/Easycap This type of adapter does not have any antenna ports like the RTL-SDR. It's also a completely different type of device, so it's highly unlikely.