Using A RTL-SDR To Learn About The GSM Network Around You, Hak5 1621
Hak5 — Cyber Security Education, Inspiration, News & Community since 2005:
____________________________________________
This time Shannon and Darren explore the available GSM information using some Kali Linux, WireShark and a RTL-SDR. All that and more, this time on Hak5!
-~-~~-~~~-~~-~-
Please watch: « Bash Bunny Primer – Hak5 2225 »
-~-~~-~~~-~~-~-
____________________________________________
Founded in 2005, Hak5’s mission is to advance the InfoSec industry. We do this through our award winning educational podcasts, leading pentest gear, and inclusive community – where all hackers belong.
Views : 241788
GSM