Page 2 of 2 FirstFirst 12
Results 51 to 57 of 57

Thread: GSM Capturing, Decoding with USRP and SDR in Kali Linux Rolling Edition

  1. #51
    Join Date
    2016-Jun
    Posts
    1
    Followed the installation process and everything seemed to get installed properly, but there is one problem-- it doesn't seem to be working. I've tried running kal for hours now without seeing any signals. Gqrx works fine and sees signals.. so I'm kind of confused here.

    kal -s GSM850 -g 50
    Found 1 device(s):
    0: Generic RTL2832U OEM

    Using device 0: Generic RTL2832U OEM
    Found Rafael Micro R820T tuner
    Exact sample rate is: 270833.002142 Hz
    [R82XX] PLL not locked!
    Setting gain: 50.0 dB
    kal: Scanning for GSM-850 base stations.
    GSM-850:

    Also, when I run with debug messages on there's a whole bunch of these spitting out:
    debug: error limit: 0.9
    debug: error limit: 0.9
    debug: error limit: 0.8
    debug: error limit: 0.8

    Any ideas?

  2. #52
    Join Date
    2014-Apr
    Posts
    9
    Quote Originally Posted by Tdanza View Post
    Followed the installation process and everything seemed to get installed properly, but there is one problem-- it doesn't seem to be working. I've tried running kal for hours now without seeing any signals. Gqrx works fine and sees signals.. so I'm kind of confused here.

    kal -s GSM850 -g 50
    Found 1 device(s):
    0: Generic RTL2832U OEM

    Using device 0: Generic RTL2832U OEM
    Found Rafael Micro R820T tuner
    Exact sample rate is: 270833.002142 Hz
    [R82XX] PLL not locked!
    Setting gain: 50.0 dB
    kal: Scanning for GSM-850 base stations.
    GSM-850:

    Also, when I run with debug messages on there's a whole bunch of these spitting out:
    debug: error limit: 0.9
    debug: error limit: 0.9
    debug: error limit: 0.8
    debug: error limit: 0.8

    Any ideas?
    You have 2 options :
    1) You are not in the states - as in Europe you should use "-s GSM900" and also reduce the gain.
    2) You have some issues. Open gqrx set to some frequency and see if the waterfall indicate reception. (should have some colour at all)

    The main problem is that I can't find a guide for decryption of the traffic captured by airprobe_rtlsdr.py and wireshark. If anyone got a simple guide for that - would be even nicer.

  3. #53
    Join Date
    2016-Jul
    Posts
    3
    I just want to say, wow! This is really great. Thanks so much for putting this tutorial together.

  4. #54
    Join Date
    2016-Feb
    Posts
    7
    Are the signal readings, and other information obtained by this setup able to work along projects like https://github.com/CellularPrivacy/A...-Detector/wiki in order to detect malicious/fake cell towers?

    Or is this setup more suited for offensive attacks, rather than defense?

  5. #55
    Join Date
    2016-Aug
    Location
    Derbyshire England
    Posts
    7
    Does this come with SSB and LSB Modules like AM FM USB
    If not can you tell me or link me how to install/compile these please

    I have only ben playing with Kali :-) for 2 months

  6. #56
    Join Date
    2016-Nov
    Posts
    1
    Many thanks for this awesome detailed installation guide I've testes on my rtl_sdr, it works and everything is OK. Just i wanted to test gr-gsm flowcharts examples found in git : https://github.com/ptrkrysik/examples and i failed to run them can you help me please ?

  7. #57
    Join Date
    2017-Jan
    Posts
    1
    Hi alltogether,
    where can I get the Rainbow Tables?
    thanks

Similar Threads

  1. Replies: 0
    Last Post: 2020-09-08, 15:05
  2. Replies: 2
    Last Post: 2014-01-20, 11:02

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •