Skip to content

Latest commit

 

History

History
38 lines (22 loc) · 969 Bytes

README.md

File metadata and controls

38 lines (22 loc) · 969 Bytes

Drone hijack project

Before You Start Drone hijack project, You have to prepare this.

Drone(Use Radio Frequency), HackRF, Linux Ubuntu

If you install Linux Ubuntu on your vm or desktop, then type this command on your terminal.

1.sudo apt-get install gnuradio // Search, Make, Catch Radio Frequency

2.sudo apt-get install gr-osmosdr

3.sudo apt-get install hackrf //hackrf device drive

4.sudo apt-get install gqrx // To search Radio Frequency

5.sudo apt-get install gqrx-sdr

We can make a RF(Radio Frequency) through the HackRF.

I could not upload the signal file because of capacity problems. There'y only grc file.

RF Hacking By GNU Radio , HackrfOne

Reference

https://www.youtube.com/watch?v=RnAgqGR-D-8 http://secuinside.com/archive/2016/2016-1-5.pdf http://gqrx.dk/ https://wiki.gnuradio.org/index.php/Guided_Tutorial_GRC http://withsecurity.tistory.com/4 https://github.com/mossmann/hackrf/wiki/HackRF-One https://greatscottgadgets.com/sdr/1/