Used my R820T RTL-SDR, Airprobe and Wireshark in Kali Linux to receive data from a GSM non-hopping channel. Actual SMS and voice data is encrypted so you can…

RTL2832u on first I.F. of Yaesu FT-857 cat control setup with HDSDR, allowing you to control the rig through HDSDR, being able to click on a signal on the pa…
Video Rating: 4 / 5

17 replies
  1. Jody Sherman
    Jody Sherman says:

    I have trouble finding info on how to make the tap connection. How did you
    connect yours? Did it degrade the signal on the receiver any?

    Reply
  2. Chris Jefferies
    Chris Jefferies says:

    Great, thanks for the idea. I got my 857 working with my Softrock. I never
    realised I could use it as a panadapter.

    Reply
  3. quadrant2005
    quadrant2005 says:

    I would very much like to hook into my first I.f please can you advise on
    the location where to do this. Would it be the output of Q1073 (BB305CEW)
    so its amplified abit first and if so do i need to use a capacitor and if
    so what type and value. Hope its ok to post my question here. Really like
    the radio but turning it into a SDR tranceiver would be cool….

    Reply
  4. maxpayne36
    maxpayne36 says:

    I am not sure if i clearly understand this…

    Do you have to make some hardware alterations on the ft857, or just simple
    works with this config? Please respond. 73

    Reply
  5. Martin Keefe
    Martin Keefe says:

    I’d tap the IF before the amp (Q1073) at D1054. Its a shame that the author
    didn’t post the technical details. +quadrant2005 What have your results
    been? 

    Reply
  6. Superphish
    Superphish says:

    Thanks. Havn’t tried it, I think you need the 2TB rainbow tables to make it
    work. Watch some of the deepsec conference videos about airprobe, they
    should give some more info.

    Reply
  7. Irving Meraz
    Irving Meraz says:

    so, in order to decrypt it you need the rainbow tables? im sure the keys
    per second tried using just a dictionary are about from 1000 to 4000, which
    is low, in any case, which software could be used to crack encrypted gsm
    data?

    Reply
  8. h3erox
    h3erox says:

    I get this error when i try to run gsm receiver…..

    Using Volk machine: sse4_2_64_orcThe program ‘python’ received an X Window
    System error.This probably reflects a bug in the program.The error was
    ‘BadWindow (invalid Window parameter)’.(Details: serial 629 error_code 3
    request_code 137 minor_code 4)(Note to programmers: normally, X errors are
    reported asynchronously;that is, you will receive the error a while after
    causing it.To debug your program, run it with the –sync command lineoption
    to change this behavior. You can then get a meaningfulbacktrace from your
    debugger if you break on the gdk_x_error() function.)

    Reply

Leave a Reply

Want to join the discussion?
Feel free to contribute!

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.