4.3  266 reviews on Udemy

SDR for Ethical Hackers and Security Researchers

Software Defined Radio Master Series: Learn How SDR can be used in Finding Vulnerabilities in Wireless Devices
Course from Udemy
 1717 students enrolled
 en
What is Software Defined Radio (SDR)
Basics of Frequency
Learn Different Types of Frequencies
Finding Frequencies of Different Wireless Devices
Decode Digital Data
Transmitting Your own Radio Station
Transmitting Frequencies on Different Wireless Devices
Sniff Data Just by Knowing their Frequencies
Decode Different Frequencies Encrypted Data
How to Hack different Wireless Devices Just by Knowing their frequencies

Have you ever thought of hacking your wireless doorbell, wireless switch or a car remote?

Or

How to Sniff GSM Mobile Phone?

Or

How to Track Aircraft without using internet?

Or

How to broadcast your own Radio Station or TV WITHOUT using internet?


If Yes! Then this course is for YOU!

Welcome to the Amazing and wonderful world of SDR (Software Defined Radio). Fasten your seatbelts because we are going to show you how deep the rabbit hole goes in hunting for frequencies!

We will start this course with very basic and try to understand what SDR is? Then we will look into the concept of frequencies. After that will setup our lab environment for practical work. Then will start with easy concepts of listening to radio stations and tracking aircraft details without the use of internet, following this we will move to some intermediate concepts of listening to ISS (International Space Station) and scanning wireless doorbell, wireless switch and car remote frequencies then we will advance towards more complex topics which includes sniffing Pager and DMR data and how to decode it. After that we will switch gears to see how to transmit frequencies starting with broadcasting your own Radio Station. Then we will see how to hack wireless doorbell, wireless switch and car remote using Replay Attack. After that we will move to advance concept of transmitting frequencies of Pager and DMR. After that we will try to understand highly advance and more complex topics of sniffing and listening frequencies which includes GSM Sniffing and Sniffing on Monitor screens just by using RTL-SDR Dongle we will also see how to jam signals in control lab environment and broadcast TV frequency.

SDR for Ethical Hackers and Security Researchers
$ 149.99
per course
Also check at

FAQs About "SDR for Ethical Hackers and Security Researchers"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK