Software Defined Radio (SDR) for Hackers: Radio Frequency Attack Methods

Welcome back, my aspiring radio hackers! With the advent of inexpensive radio devices such as the RTL-SDR, HackRF, LimeSDR and bladeRF, the possibility of hacking radio frequency (RF) communication and control devices has been blown wide open to anyone in the cybersecurity/infosec field. Although not commonly included in penetration tests, radio hacks should be considered […]

Continue Reading

Software Defined Radio(SDR) for Hackers, Part 4: Intercepting and Decoding Confidential Pager Data

Welcome back, my aspiring RF hackers! Although few people still use pagers, they were once a common communication device used by many industries to notify employees, contractors and others of urgent information. Pagers are a wireless telecommunication device that sends and displays alphanumeric and voice messages. These pagers, once the state-of-the-art mobile communication system, are […]

Continue Reading