background preloader

RF measurements

Facebook Twitter

You know how to send my signal — Setting up RFCat from scratch. What is RFCat?

You know how to send my signal — Setting up RFCat from scratch

RFCat is firmware/python-client combination written by “atlas”. This software takes the once-limited TI CC1111EMK and broadens its abilities. Taken from the GrrCon page (where you can buy it for $110 pre-flashed and ready for you to use out of the box) describes RFCat as: @Signed, flashed RfCat USB Radio Dongle (based on Chipcon CC1111EMK-868-900), making the opacity of Proprietary protocols into transparency and capacity for attackCapable of transmitting/receiving/snooping/SpectrumAnalysis on frequencies between 300-928MHz and more (officially 315, 433, 868, 915MHz ranges, but we’ve seen more than that) using modulations 2FSK, GFSK, MSK, ASK, and OOK and baud rates 0 –

SDR - Software Defined Radio

Www.exp-tech.de/advanced_search_result.php?keywords=rf explorer. Obviously a Major Malfunction...: You can ring my bell! Adventures in sub-GHz RF land... Dammit!

Obviously a Major Malfunction...: You can ring my bell! Adventures in sub-GHz RF land...

Now that song is stuck in my head and will be going around and around for the next three days... Thanks, Anita Ward! (and apologies if it's now stuck in yours too!