All Projects → W00t3k → Awesome Cellular Hacking

W00t3k / Awesome Cellular Hacking

Awesome-Cellular-Hacking

Projects that are alternatives of or similar to Awesome Cellular Hacking

bts-ce-lite
BTS-CE-Lite (Boda-Lite) is a cross platform vendor and technology agnostic telecommunication network management desktop application
Stars: ✭ 24 (-98.69%)
Mutual labels:  lte, gsm
Srslte
Open source SDR 4G/5G software suite from Software Radio Systems (SRS)
Stars: ✭ 2,418 (+32.35%)
Mutual labels:  sdr, lte
Pandwarf
PandwaRF: RF analysis tool with a sub-1 GHz wireless transceiver controlled by a smartphone or
Stars: ✭ 206 (-88.72%)
Mutual labels:  sdr, hacking
SDR-Detector
GSM Scanner, RTL-SDR, StingWatch, Meteor
Stars: ✭ 56 (-96.93%)
Mutual labels:  lte, gsm
srsRAN
Open source SDR 4G/5G software suite from Software Radio Systems (SRS)
Stars: ✭ 2,759 (+51.01%)
Mutual labels:  sdr, lte
HamLTE
4G LTE software radio implementation for radio amateurs
Stars: ✭ 33 (-98.19%)
Mutual labels:  sdr, lte
falcon
FALCON - Fast Analysis of LTE Control channels
Stars: ✭ 88 (-95.18%)
Mutual labels:  sdr, lte
Osmo Trx
Mirrored from git://git.osmocom.org/osmo-trx
Stars: ✭ 22 (-98.8%)
Mutual labels:  gsm, sdr
Prodigymathgamehacking
Prodigy Hacking Organization: Hacking for the right reasons. | Questions? Ask on our Discord. https://discord.gg/XQDfbfq
Stars: ✭ 108 (-94.09%)
Mutual labels:  hacking
Virtualseccons
An ongoing list of virtual cybersecurity conferences.
Stars: ✭ 113 (-93.81%)
Mutual labels:  hacking
Awesome Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
Stars: ✭ 48,038 (+2529.34%)
Mutual labels:  hacking
Possumbot
A bot that will allow you to destroy discord servers.
Stars: ✭ 106 (-94.2%)
Mutual labels:  hacking
Brutemap
Let's find someone's account
Stars: ✭ 113 (-93.81%)
Mutual labels:  hacking
Socialpwned
SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB.
Stars: ✭ 104 (-94.31%)
Mutual labels:  hacking
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (-16.48%)
Mutual labels:  hacking
The Book Of Secret Knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
Stars: ✭ 55,582 (+2942.26%)
Mutual labels:  hacking
Hg8045q
Pwning the Nuro issued Huawei HG8045Q
Stars: ✭ 107 (-94.14%)
Mutual labels:  hacking
Gqrx Scanner
A frequency scanner for Gqrx Software Defined Radio receiver
Stars: ✭ 116 (-93.65%)
Mutual labels:  sdr
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (-1.37%)
Mutual labels:  hacking
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (-15.98%)
Mutual labels:  hacking

Awesome-Cellular-Hacking

Please note multiple researchers published and compiled this work. This is a list of their research in the 3G/4G/5G Cellular security space. This information is intended to consolidate the community's knowledge. Thank you, I plan on frequently updating this "Awesome Cellular Hacking" curated list with the most up to date exploits, blogs, research, and papers.

The idea is to collect information like the BMW article below, that slowly gets cleared and wiped up from the Internet - making it less accessible, and harder to find. Feel free to email me any document or link to add.

Rogue BTS & CDMA/GSM Traffic Impersonation and Interception

  • How To Build Your Own Rogue GSM BTS For Fun and Profit "In this blog post I’m going to explain how to create a portable GSM BTS which can be used either to create a private ( and vendor free! ) GSM network or for GSM active tapping/interception/hijacking … yes, with some (relatively) cheap electronic equipment you can basically build something very similar to what the governments are using from years to perform GSM interception."
  • How to create an Evil LTE Twin/LTE Rogue BTS How to setup a 4G/LTE Evil Twin Base Station using srsLTE and a USRP SDR device.
  • Practical attacks against GSM networks: Impersonation "Impersonating a cellular base station with SDR: With the flexibility, relative low cost of Software Defined Radio (SDR) and abundance of open source projects that emulate a cell tower, successfully impersonating a GSM Base Station (BTS) is not a difficult task these days."
  • Tutorial-Analyzing GSM with-Airprobe and Wireshark "The RTL-SDR software defined radio can be used to analyze cellular phone GSM signals, using Linux based tools GR-GSM (or Airprobe) and Wireshark. This tutorial shows how to set up these tools for use with the RTL-SDR."
  • Traffic Interception for Penetration Testing Engagements "Within the penetration testing domain quite often we have to deal with different technologies and devices. It’s important to cover all aspects of connectivity of a device being tested which is why we have built a GSM/GPRS interception capability. There are a number of different devices and systems that make use of GSM/GPRS, non-exhaustively we commonly see:"

Rogue Base Stations or Evil BTS's, 2G/3G/4G

OpenBTS software is a Linux application that uses a software-defined radio to present a standard 3GPP air interface to user devices, while simultaneously presenting those devices as SIP endpoints to the Internet

YateBTS is a software implementation of a GSM/GPRS radio access network based on Yate and is compatible with both 2.5G and 4G core networks comprised in our YateUCN unified core network server. Resiliency, customization and technology independence are the main attributes of YateBTS

BladRF and YateBTS Configuration

srsLTE is a free and open-source LTE software suite developed by SRS (www.softwareradiosystems.com)

Installing a USRP Device on Linux

sudo add-apt-repository ppa:ettusresearch/uhd
sudo apt-get update
sudo apt-get install libuhd-dev libuhd003 uhd-host
uhd_find_devices
cd /usr/lib/uhd/utils/
./uhd_images_downloader.py
sudo uhd_usrp_probe 
sudo uhd_usrp_probe
[INFO] [UHD] linux; GNU C++ version 7.4.0; Boost_106501; UHD_3.14.1.1-release
[INFO] [B200] Detected Device: B*****
[INFO] [B200] Operating over USB 3.
[INFO] [B200] Initialize CODEC control...
[INFO] [B200] Initialize Radio control...
[INFO] [B200] Performing register loopback test...
[INFO] [B200] Register loopback test passed
[INFO] [B200] Setting master clock rate selection to 'automatic'.
[INFO] [B200] Asking for clock rate 16.000000 MHz...
[INFO] [B200] Actually got clock rate 16.000000 MHz.
  _____________________________________________________
 /
|       Device: B-Series Device

Troubleshooting SDR's that are running BTS software

Common issues:

  • Improper FW
  • Lack of proper antennas
  • Wrong cellular phone type
  • Wrong SIM
  • Not configured correctly - Mobile Country Codes (MCC) and Mobile Network Codes (MNC)
  • Incorrect software BTS settings
  • Virtualized platform is not fast enough
  • Wrong SDR firmware

JAMMING SPECIFC ATTACKS

4.5 Radio Jamming Attacks Jamming attacks are a method of interrupting access to cellular networks by exploiting the radio frequency channel being used to transmit and receive information. Specifically, this attack occurs by decreasing the signal to noise ratio by transmitting static and/or noise at high power levels across a given frequency band. This classification of attack can be accomplished in a variety of ways requiring a varying level of skill and access to specialized equipment. Jamming that targets specific channels in the LTE spectrum and is timed specifically to avoid detection is often referred to as smart jamming. Broadcasting noise on a large swath of RF frequencies is referred to as dumb jamming.

4.5.1 Jamming UE Radio Interface A low cost, high complexity attack has been proposed to prevent the transmission of UE signaling to an eNodeB.

4.5.2 Jamming eNodeB Radio Interface Base stations may have physical (e.g., fiber optic) or wireless (e.g., microwave) links to other base stations. These links are often used to perform call handoff operations. As mentioned in section 4.5.1, it may be possible to jam the wireless connections eNodeBs use to communicate with each other. Although theoretical, the same type of smart jamming attacks that are used against the UE could be modified to target communicating eNodeBs, which would prevent the transmission of eNodeB to eNodeB RF communication.

Blackhat 2021 Talks

Recent SeaGlass IMSI-Catcher News

CERT/Media Alerts

5G Cellular Attacks

4G/LTE Cellular Attacks

SIM Specific Attacks

Stingray's

SS7/Telecom Specific

Github/Code Repo's

Misc IMSI/Cellular Tools

Resources

Misc

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].