Hardware

USRP (Universal Software Radio Peripheral)

USRP is a flexible, high-performance software-defined radio (SDR) platform developed by Ettus Research, a subsidiary of National Instruments (now Keysight Technologies). It allows users to transmit and receive a wide range of radio frequencies by utilizing customizable hardware and software components. USRP is popular in the field of wireless communication research, software-defined radio experimentation, and various other applications due to its versatility and open-source support.

RTL-SDR (Realtek Software Defined Radio)

RTL-SDR refers to the use of inexpensive DVB-T (Digital Video Broadcasting - Terrestrial) television tuner dongles based on Realtek RTL2832U chips as software-defined radio receivers. These devices were not originally designed for this purpose but were discovered to be capable of receiving a wide range of frequencies when modified with custom software. RTL-SDR has gained popularity among hobbyists and enthusiasts for its low cost and wide availability, making it an accessible entry point for SDR experimentation.

HackRF

HackRF is a hardware platform designed to be an open-source SDR peripheral created by Michael Ossmann and his company, Great Scott Gadgets. It is capable of transmitting and receiving signals across a broad range of frequencies, making it useful for various applications, such as radio communication analysis, spectrum monitoring, wireless security research, and more. HackRF is well-regarded for its affordability and versatility, attracting both hobbyists and professionals interested in SDR development.

BladeRF

BladeRF is another open-source software-defined radio platform, developed by Nuand. It provides a wide frequency range and high bandwidth capabilities, making it suitable for advanced research and prototyping of wireless communication systems. BladeRF offers both USB 3.0 and Ethernet connectivity options, making it versatile and adaptable for various projects.

LimeSDR

LimeSDR is a flexible, low-cost software-defined radio platform that operates on the Lime Microsystems' LMS7002M field-programmable radio frequency (FPRF) chip. This platform supports multiple input and output options, enabling the development of a broad range of wireless communication applications. LimeSDR's open-source nature and accessible price point have made it popular in the SDR community, encouraging innovation and experimentation.

Evil Crow

Evil Crow RF V2 is a radiofrequency hacking device for pentest and Red Team operations, this device operates in the following radiofrequency bands:

  • 300Mhz-348Mhz

  • 387Mhz-464Mhz

  • 779Mhz-928Mhz

  • 2.4GHz

Evil Crow RF V2 has two CC1101 radiofrequency modules, these modules can be configured to transmit or receive on different frequencies at the same time. Additionally, Evil Crow RF V2 has a NRF24L01 module for other attacks.

Evil Crow RF V2 allows the following attacks:

  • Signal receiver

  • Signal transmitter

  • Replay attack.

  • URH parse

  • Mousejacking

  • ...

Last updated