Analyzing Cellular GSM with RTL-SDR (RTL2832), Airprobe and Wireshark
Used my R820T RTL-SDR, Airprobe and Wireshark in Kali Linux to receive data from a GSM non-hopping channel. Actual SMS and voice data is encrypted so you can’t see it, but you can see some GSM packet information in Wireshark.
Tutorial here: http://www.rtl-sdr.com/rtl-sdr-tutorial-analyzing-gsm-with-airprobe-and-wireshark/
RTL SDR (RTL2832) is a low cost software defined radio receiver. You can buy a RTL SDR dongle here http://www.amazon.com/gp/product/B009U7WZCA/ref=as_li_tl?ie=UTF8&camp=1789&creative=390957&creativeASIN=B009U7WZCA&linkCode=as2&tag=youtube0ae9-20&linkId=RR5VUVIXLMIB43M
Views : 82405
GSM
Source by Superphish