All Projects → pavsa → Hackrf Spectrum Analyzer

pavsa / Hackrf Spectrum Analyzer

Licence: gpl-3.0

Programming Languages

c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to Hackrf Spectrum Analyzer

custom-bytecode-analyzer
Java bytecode analyzer customizable via JSON rules
Stars: ✭ 66 (-76.09%)
Mutual labels:  analyzer
chessalyzer.js
A JavaScript library for batch analyzing chess games
Stars: ✭ 14 (-94.93%)
Mutual labels:  analyzer
elastic-search-analyzer
基于elasticsearch,ik, 分词,全文搜索,使用demo
Stars: ✭ 41 (-85.14%)
Mutual labels:  analyzer
audria
audria - A Utility for Detailed Ressource Inspection of Applications
Stars: ✭ 35 (-87.32%)
Mutual labels:  analyzer
multi-sdr-gps-sim
multi-sdr-gps-sim generates a IQ data stream on-the-fly to simulate a GPS L1 baseband signal using a SDR platform like HackRF or ADLAM-Pluto.
Stars: ✭ 53 (-80.8%)
Mutual labels:  hackrf
StrafeAnalyzer
A tool that analyzes player inputs and tells the player how to improve player movement through statistics, realtime graphs, etc! :)
Stars: ✭ 20 (-92.75%)
Mutual labels:  analyzer
pronto-flay
Pronto runner for Flay, structural similarities analyzer
Stars: ✭ 18 (-93.48%)
Mutual labels:  analyzer
Opensatelliteproject
Open Satellite Project Information
Stars: ✭ 265 (-3.99%)
Mutual labels:  hackrf
porting-assistant-dotnet-client
The 'Porting Assistant for .NET' is a standalone compatibility analyzer that helps customers to port their .NET Framework (“.NET”) applications to .NET Core on Linux.
Stars: ✭ 122 (-55.8%)
Mutual labels:  analyzer
DataAnalyzer.app
✨🚀 DataAnalyzer.app - Convert JSON/CSV to Typed Data Interfaces - Automatically!
Stars: ✭ 23 (-91.67%)
Mutual labels:  analyzer
audio-tag-analyzer
Extracts metadata music metadata found in audio files
Stars: ✭ 18 (-93.48%)
Mutual labels:  analyzer
pingnoo
An open-source cross-platform traceroute/ping analyser.
Stars: ✭ 149 (-46.01%)
Mutual labels:  analyzer
rf-car
Controlling an RC car with HackRF
Stars: ✭ 51 (-81.52%)
Mutual labels:  hackrf
degiro-trading-tracker
Simplified tracking of your investments
Stars: ✭ 16 (-94.2%)
Mutual labels:  analyzer
Cloud Reports
Scans your AWS cloud resources and generates reports. Check out free hosted version:
Stars: ✭ 255 (-7.61%)
Mutual labels:  analyzer
tracked
Header-only C++17 library enables to track object instances with varied policies and gives you to control exceptions on policy rule break.
Stars: ✭ 12 (-95.65%)
Mutual labels:  analyzer
fsharp-linting-for-vs
Visual Studio Linter for F#
Stars: ✭ 33 (-88.04%)
Mutual labels:  analyzer
Easy Sdr
This project is about creation of affordable and easy-to-manufacture prototypes of PCBs which are used to expand the capabilities of existing low-cost SDR receivers based on RTL2832U chip.
Stars: ✭ 275 (-0.36%)
Mutual labels:  hackrf
Fastnetmon
FastNetMon - very fast DDoS sensor with sFlow/Netflow/IPFIX/SPAN support
Stars: ✭ 2,860 (+936.23%)
Mutual labels:  analyzer
dawgmon
dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software
Stars: ✭ 52 (-81.16%)
Mutual labels:  analyzer

Spectrum Analyzer GUI for hackrf_sweep for Windows/Linux

screenshot

Download:

Windows: Download the latest version
Linux: read Installation section below

Features:

  • Optimized for only one purpose - to use HackRF as a spectrum analyzer
  • All changes in settings restart hackrf_sweep automatically
  • Easy retuning
  • Peak / Persistent display
  • Frequency allocation bands for EU / USA(partial)
  • High resolution waterfall plot
  • Spur filter - removes spur artifacts from the spectrum
  • hackrf_sweep integrated as a shared library

Requirements:

Installation:

Make sure HackRF is using at least the minimum firmware version (see above)

Windows:

  1. Windows 7+ x64 required
  2. Install Java JRE 64bit v1.8+
  3. Download the latest version of Spectrum Analyzer and unzip
  4. Install HackRF as a libusb device
  5. Download Zadig and run
  6. Goto Options and check List All Devices
  7. Find "HackRF One" and select Driver "WinUSB" and click install
  8. Install (if you don't have one installed) Java JRE for Windows x64
  9. Run "hackrf_sweep_spectrum_analyzer_windows.cmd"

Linux:

  1. To run, ensure these packages are installed (exact name depends on distro):
    libusb-1.0 libfftw3 default-jdk
  2. Newer openjdk might work also, not tested. On Ubuntu 18.04:
    sudo apt install libusb-1.0 libfftw3-bin default-jdk
  3. Follow the HackRF USB permissions setup - you have to add rules to udev to allow hackrf library to open the HackRF USB device, it does not work by default.

If something does not work, you can try to build it manually.

Building

Building native libraries for Windows (using mingw-w64) and linux is done in one unified build using Ubuntu 18.04 x64.

  1. You'll need to install these packages:
    sudo apt install build-essential ant git libusb-1.0 libfftw3-bin libfftw3-dev default-jdk mingw-w64
  2. git clone --depth=1 https://github.com/pavsa/hackrf-spectrum-analyzer.git
  3. cd hackrf-spectrum-analyzer/src/hackrf-sweep/
  4. make
  5. To run, simply execute: build/hackrf_sweep_spectrum_analyzer_linux.sh

Known issues:

  • Spectrum updates stop on parameter change
    • Solution: press reset button on the HackRF (firmware bug)

License:

GPL v3

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].