Outils pour utilisateurs

Outils du site


radio_definie_par_logiciel_sdr

Différences

Ci-dessous, les différences entre deux révisions de la page.

Lien vers cette vue comparative

Les deux révisions précédentesRévision précédente
radio_definie_par_logiciel_sdr [2023/08/30 19:43] – [GQRX écouter et visualiser le spectre EM] Benjamin Labomediaradio_definie_par_logiciel_sdr [2023/08/30 19:43] (Version actuelle) – [The Universal Radio Hacker (URH)] Benjamin Labomedia
Ligne 84: Ligne 84:
 ==== The Universal Radio Hacker (URH) ==== ==== The Universal Radio Hacker (URH) ====
 [[https://github.com/jopohl/urh |The Universal Radio Hacker (URH)]] The Universal Radio Hacker (URH) is a complete suite for wireless protocol investigation with native support for many common Software Defined Radios. URH allows easy demodulation of signals combined with an automatic detection of modulation parameters making it a breeze to identify the bits and bytes that fly over the air. As data often gets encoded before transmission, URH offers customizable decodings to crack even sophisticated encodings like CC1101 data whitening. When it comes to protocol reverse-engineering, URH is helpful in two ways. You can either manually assign protocol fields and message types or let URH automatically infer protocol fields with a rule-based intelligence. Finally, URH entails a fuzzing component aimed at stateless protocols and a simulation environment for stateful attacks. [[https://github.com/jopohl/urh |The Universal Radio Hacker (URH)]] The Universal Radio Hacker (URH) is a complete suite for wireless protocol investigation with native support for many common Software Defined Radios. URH allows easy demodulation of signals combined with an automatic detection of modulation parameters making it a breeze to identify the bits and bytes that fly over the air. As data often gets encoded before transmission, URH offers customizable decodings to crack even sophisticated encodings like CC1101 data whitening. When it comes to protocol reverse-engineering, URH is helpful in two ways. You can either manually assign protocol fields and message types or let URH automatically infer protocol fields with a rule-based intelligence. Finally, URH entails a fuzzing component aimed at stateless protocols and a simulation environment for stateful attacks.
 +
 +{{ ::687474703a2f2f692e696d6775722e636f6d2f577931375a76332e706e67.png |}}
 ===== Applications ===== ===== Applications =====
   * **FISSURE - The RF Framework** : Frequency Independent SDR-based Signal Understanding and Reverse Engineering, FISSURE is an open-source RF and reverse engineering framework designed for all skill levels with hooks for signal detection and classification, protocol discovery, attack execution, IQ manipulation, vulnerability analysis, automation, and AI/ML.    * **FISSURE - The RF Framework** : Frequency Independent SDR-based Signal Understanding and Reverse Engineering, FISSURE is an open-source RF and reverse engineering framework designed for all skill levels with hooks for signal detection and classification, protocol discovery, attack execution, IQ manipulation, vulnerability analysis, automation, and AI/ML. 
radio_definie_par_logiciel_sdr.txt · Dernière modification : 2023/08/30 19:43 de Benjamin Labomedia