Тёмный

5$ ARDUINO car key JAMMER DIY. Relay attack / keyless car hack / car hacking protection 

justanengineer
Подписаться 9 тыс.
Просмотров 70 тыс.
50% 1

Keyless car hacking is quite easy now. Here you can find very simple but usefull device to protect your car from being stolen ( by remote RF car opening attack known as 'relay attack' or 'car rolljam attack' ).
Here I am using combination of Digispark module (ATTINY85) and FS1000A transmitter (443 or 315MHz version).
The attack I am talking about is described here :
www.comparitec...
and you can see a video showing it here : • Video
As for know there are almost 230 models vulnerable for such attacks :
www.cityam.com...
Basically Digispark module with ATTINY85 onboard will send continous sequence of 100 pulses with different frequencies to DATA PIN of FS1000A module. It will generate a lot of noise on 433MHz (EUROPE/ASIA) or 315MHz (USA) frequency. Remember to order proper version of FS1000A unit for your location. Two revisions can be found on the market - USA 315MHz and EUROPE/ASIA 443MHz.
This little device can protect your car from remote hacking by jamming hackers signals when they pull car door knob.
Details of the project are here : github.com/mco...
No additional programmers are required, simple Arduino environment with Digispark libraries is sufficient ( www.instructab... )
REMEMBER that such usage of unlicensed band may be illegal in your country ! You are doing it on you own risk. It is only for educational purposes.
Like & Subscribe !
Tags :
car hacking
hack a car
car key jammer
car relay attack
car rolljam attack
attiny13
433 MHz
315 MHz
rf jammer
DIY jammer
car theft protection
key fob jamming
#JAMMER #ATMEGA #ALCHNL #ARDUINO #ATTINY #433MHZ #FS1000A #USBASP #AVRDUDE #AVRGCC

Опубликовано:

 

27 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 187   
@CraBundy
@CraBundy Месяц назад
Remember what you are showing. Fine line my guy.
@justanengineer5599
@justanengineer5599 Месяц назад
all the techs can be used both ways for good and for bad. If you use this jammer inside your car nobody will be able to remotely open your car. This is all because car manufacturers do not embeed sufficient security inside their products.
@CraBundy
@CraBundy Месяц назад
@@justanengineer5599 My car cannot be remotely opened because my key uses "rolling code" unless the/my cryptography has been compromised. Your talking about wireless keys then jamming my own key inside my car, then i wouldn't beable to operate it unless its already operational, simple solution is use a signal blocking pouch with my key inside everytime i dont use my car. Useing a jammer this way over the top, users might even jam others around them.
@justanengineer5599
@justanengineer5599 Месяц назад
even with the cryptography on board your car can be easilly opened by the rolljam attack as long as your car is listening to RF. Yes, having the keyfob shielded all the time should break challenge-response sequence but still there is a time window when your last sequence can be recorded and further replayed when you are intentionally opening the car If you mount this type of jamming device for example under your car with the switch you can use it in some special circumstances.
@CraBundy
@CraBundy Месяц назад
@@justanengineer5599 Not my car...has some more tricks Lol Then with what you said the RF jammer is the same with the pouch, if i leave my car jammed i am liable to prosecution. Jamming frequencys is illegal. Jammers are easily detectable. Best option would be a cryptograph rolling code to switch the locking mechanism and use the wireless key for the start with both having to be operated.
@dcandmarvelmaniac9675
@dcandmarvelmaniac9675 2 года назад
Thank you super helpfull
@mstr2000
@mstr2000 7 месяцев назад
👏🏻👏🏻👏🏻bravoooo guy
@Savage.735
@Savage.735 3 года назад
Nice love it thanks for sharing 👍
@Jorge-or3fr
@Jorge-or3fr Год назад
Excellent engineer! I built it and it works very well, the only problem is that when I feed it with the powerbank, it boots up, it starts to oscillate perfectly, BUT it stops after approximately 8 seconds, that is, it doesn't do an endless cycle.... I have to unplug it and plug it back in and there it does the same thing, that is, it oscillates for 8 seconds and cuts off... could you help me please? Thank you very much
@justanengineer5599
@justanengineer5599 Год назад
this is due to powerbank issues that cuts off the power when the current is low. find another power source. It happened to me as well. find cheapest powerbank with no protections
@Jorge-or3fr
@Jorge-or3fr Год назад
Great, I did it with another powerbank and issued solved! What I can not get it to do is to shield the cars remote control that locks and unlocks the car... it will shield very well my garage door. I shall try to place the variable condenser as in your other video in // with the oscillator or do you recommend something else, this last one is on 434 mhz? Cheers
@justanengineer5599
@justanengineer5599 Год назад
I think this variable condenser may not help much. You may want to build the second jammer based on CC1101 board and Arduino Pro Micro 8MHz/3.3V
@rocheuro
@rocheuro 10 месяцев назад
cześć nowy widz z tej strony. Próbowales juz zalatowac firmware do lilygo S3 touch ? rolling code, krazy to gdzies w necie ale ciezko znalezc zrodla
@justanengineer5599
@justanengineer5599 10 месяцев назад
jeszcze nie probowałem dzieki za wskazówkę
@gianniiky7899
@gianniiky7899 Год назад
I did it THANKS work
@JCPN180
@JCPN180 Год назад
Hey whats ya social ill pay u
@gianniiky7899
@gianniiky7899 Год назад
@@JCPN180 ?
@bbankhead9576
@bbankhead9576 Год назад
​@@gianniiky7899 he said he'll pay you to help/do it for him
@bartoszbalcerzak5301
@bartoszbalcerzak5301 Год назад
Maybe you know if it is possible for this jammer to also work on other frequencies at the same time?
@justanengineer5599
@justanengineer5599 Год назад
unfortunatelly no, this jammer uses FS1000A module which has fixed frequency due to the SAW generator used. SAW generators are using quartz crystals tuned to single frequency.
@justanengineer5599
@justanengineer5599 Год назад
check my new project on github github.com/mcore1976/cc1101-tool This is something for You !
@kasunjayakodi8146
@kasunjayakodi8146 9 месяцев назад
This video is very helpful. But i have question, what is the app you use in your phone for frequency capture ?
@justanengineer5599
@justanengineer5599 9 месяцев назад
it is sdr touch. but now there are other free applications like sdr angel or sdr ++
@kasunjayakodi8146
@kasunjayakodi8146 9 месяцев назад
@@justanengineer5599thank you so much. One thing can we do replay attack using this app?
@justanengineer5599
@justanengineer5599 9 месяцев назад
no. for replay attack see my cc1101-tool shown in my 2 latest videos
@saber2128
@saber2128 2 года назад
Can you send links to every part to buy it
@justanengineer5599
@justanengineer5599 2 года назад
go to www.aliexpress.com you can find all the parts there : fs1000a module and digispark board. Also color cables for Arduino are there
@forxan
@forxan 2 года назад
Hi everyone, I would like to be able to receive the signal from a controller with an HCS301 (MICROCHIP KeeLoq) in the transmitter and with a PICxxx or an ATMELxxx in the receiver. There is a library for ARDUINO about receiving
@nazranzafran3807
@nazranzafran3807 2 года назад
thus,u can use 315 and 433 mhz jammer with same code(?)
@justanengineer5599
@justanengineer5599 2 года назад
the frequency will depend on module FS1000A whether it is for 315MHz or 433MHz
@nazranzafran3807
@nazranzafran3807 2 года назад
so the 315mhz ( FS1000A module.)can work right?
@justanengineer5599
@justanengineer5599 2 года назад
correct
@nazranzafran3807
@nazranzafran3807 2 года назад
@@justanengineer5599 but in the video ,u said that the frequency run a bit
@forxan
@forxan 2 года назад
Hi everyone, I would like to show the code on an LCD screen or on the "serial monitor" of the data that is received in an RF module, has anyone done something similar? Either with an ARDUINO or with a PIC Thanks in advance.
@rayxfinkle8328
@rayxfinkle8328 Год назад
Missed the last half due to that noise
@kinggr33dy
@kinggr33dy 2 года назад
Will this work to remote start a vehicle aswell?
@justanengineer5599
@justanengineer5599 2 года назад
This one no. You need something based on CC1101 chip
@orangehead5622
@orangehead5622 2 года назад
@@justanengineer5599 can you help me creating this chip? I can’t find your email how do I contact you? Thanks.
@dylanravlin
@dylanravlin Год назад
@@justanengineer5599 what do you mean based on ? i’m beginner but this only stuff that interest me please elaborate or point in right direction
@gtm1880
@gtm1880 Год назад
Hi .. thanks for sharing this video. Just out of curiosity.. u have any idea on how to device a "personal" short range 5ghz wifi jammer? (strictly for protecting own data, wifi and stopping "air-gapped" hacking.) I am aware of hackrf, but not sure if it can jam 5ghz wifi frequencies?
@justanengineer5599
@justanengineer5599 Год назад
it has to be made using some chip for 5GHz wifi like nrf24l01 for 2.4GHz.
@gtm1880
@gtm1880 Год назад
​@@justanengineer5599 Okay, will do a search if I can find the right component. I am only intending to make this device for purpose of securing my laptop. Back in 2018, I have lost one of my laptops (the laptop never turned on after shutting down got toasted it seems), the hacker seemed to have messed around with the bios (rootkit level). I then ordered a replacement motherboard from aliexpress china for the same laptop, and it was too hacked when i was online (the hacker deliberately did things like moving cursor, closing windows, deleting files from USB drive curropting exe files of programs and they give installation errors etc, without even me touching either the mouse or keyboard). I then physically removed the internal wifi card (or anything of that sort), and the hacker is still able to have full control of my laptop (he/she intentionally does these things to make realize they have full control of my computer). I even turned off my router, but it still continued. I had the same experience with other "used" laptop i bought on facebook. These "compromised" laptops motherboard seems to have some sort of planted chip (disguised as other chips) (that are sending/emiting and receiving rf or any other hard to detect signals) to nearby routers (including neighbors ones) or even some radars or proprietary signal receiving devices through which the hacker launches these sophesticated airgapped attacks and is able to have full control of the machine even when every physical wireless card/adapter/cable is physically removed from this compromised laptop (airgap hacking). I also witnessed many times, hacker turning on the laptop (even when its lid was down and wifi card was physically removed). The hacker has full control of the machine right from the moment it boots (when the company logo appears in the beginning). Many times when i tried entering the bios mode, the hacker was able to switch through menus in bios mode and change settings without me touching the keyboard once. I am not aware of such a malware, rootkit that can give someone full remote access right from the bios boot onwards. Would be helpful if u have any experience in identifying how it happens and what can be done to secure my machine as I am primarily worried about my data that I dont want gone and being sold to someone (am learning web development, game design 3d and stuff). I have had my product marketing pictures, deleted/curropted (in GB's) I spent years taking them for my business. My 3d files, website designs have also been deleted many times in past.
@justanengineer5599
@justanengineer5599 Год назад
well going through bios options means something as hidden remote keyboard is attached to the mainboard inside the laptop, there is no other explanation to it
@forxan
@forxan 2 года назад
Hola a tod@s, Me gustaría poder recibir la señal de un mando con un HCS301 (KeeLoq de MICROCHIP) en el emisor y con un PICxxx o un ATMELxxx en el receptor. Hay una librería para ARDUINO sobre recibir la señal de un HCS301 y otra para emitir la señal de un HCS301, pero no lo encuentro... sigo a la búsqueda. Un saludo a todos
@markoswelt918
@markoswelt918 3 года назад
Can I use that for blocking car Keys? So that you cant close your car ?
@justanengineer5599
@justanengineer5599 3 года назад
Yes it may work this way
@strasharo
@strasharo 10 месяцев назад
Is there some cheap alternative for 868mhz?
@justanengineer5599
@justanengineer5599 10 месяцев назад
search in my latest vids for cc1101 modules
@jaydee3399
@jaydee3399 2 года назад
Can it jam a walkie talkie who is operate in 433mhz?
@justanengineer5599
@justanengineer5599 2 года назад
walkie talkie operates on 446 band. You need combination of my second jammer CC1101 based with RF amplifier. look here ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-vZcGP-O2GvQ.html
@dcandmarvelmaniac9675
@dcandmarvelmaniac9675 2 года назад
What’s the green thang you got plugged into your phone
@justanengineer5599
@justanengineer5599 2 года назад
this is RTLSDR USB radio receiver. You may buy it at 15 USD
@TuprogramaciontvEsp
@TuprogramaciontvEsp Год назад
@@justanengineer5599 is it good as the original one?
@FevonTV
@FevonTV Год назад
How can I check if the device is working? Unfortunately, even inside the car does not make a difference. I don't know if my chip is broken.
@justanengineer5599
@justanengineer5599 Год назад
you have to use RTL SDR USB dongle and a PC with an application like SDRSharp or SDR++ or SDRAngel to see if your radio module FS1000A generates jammimg signal on correct frequency. There is no other way
@FevonTV
@FevonTV Год назад
@@justanengineer5599 jednak działa. Użyłem innego powerbanka. Po przedłużeniu anteny zasieg siega do około 50m
@justanengineer5599
@justanengineer5599 Год назад
elegancko ! spróbuj zbudować moje najnowsze urządzenie którym można sterować za pomocą telefonu komórkowego przez kabel USB OTG
@berka_2003
@berka_2003 10 месяцев назад
chyba jestes polakiem
@justanengineer5599
@justanengineer5599 10 месяцев назад
chyba tak
@No-qn2fk
@No-qn2fk 2 года назад
Jak zostawię w aucie takie urządzenie to jak mogę je zdalnie wyłączyć ? By dostać się do auta ?
@justanengineer5599
@justanengineer5599 2 года назад
musisz mieć oprócz zamka radiowego takze zwykły kluczyk do drzwi samochodu. W przeciwnym wypadku moze byc kłopot z wejściem do pojazdu
@Spoolin_you
@Spoolin_you 7 месяцев назад
Will this work for k and ka band
@justanengineer5599
@justanengineer5599 7 месяцев назад
of course not it is for 433/315MHz. K and Ka are 24000+ MHz
@daniellorenz5993
@daniellorenz5993 3 года назад
What App did you use for the rf Signal?
@justanengineer5599
@justanengineer5599 3 года назад
The app was SDRTouch. You may also find its description in my other video
@ivorbighood6196
@ivorbighood6196 Год назад
Can you use the SX1278 RA-01 Lora 433 for this too?
@justanengineer5599
@justanengineer5599 Год назад
nope
@ivorbighood6196
@ivorbighood6196 Год назад
Apparently you can if ypu use pylora and customise the code. As they are transceivers
@justanengineer5599
@justanengineer5599 Год назад
yes but you have to write new code. It would be like completely different design
@ivorbighood6196
@ivorbighood6196 Год назад
Got that done with the antenna. Just not the relay (yet) but replay. But it is also pointless as the person drives away and locks and unlocks again, changing the code. People unlock with intent to drive away. It's all about the challenge from the 125khz (door) to the key now. That's the only way. Roll jam and replays, relays are all pointless exercises. Just look good on the tube.
@KingKunta-vn1sr
@KingKunta-vn1sr 3 месяца назад
Hello, how can i get a car remote jammer
@justanengineer5599
@justanengineer5599 3 месяца назад
I am afraid you need to build it on your own
@JustinRays
@JustinRays 8 месяцев назад
You made this? If u did I new one I’m in Atlanta ga
@justanengineer5599
@justanengineer5599 8 месяцев назад
you can easily build it yourself for 5$
@elmalinois3767
@elmalinois3767 2 года назад
How can i get the green antenna box?the name? Thanks
@justanengineer5599
@justanengineer5599 2 года назад
it is RTLSDR USB v2 dongle. Search for it on www.aliexpress.com
@elmalinois3767
@elmalinois3767 2 года назад
@@justanengineer5599 how can i contact to you?
@justanengineer5599
@justanengineer5599 2 года назад
my email is on the channel description page
@mathersmarshall3044
@mathersmarshall3044 8 месяцев назад
can you make a 4g signal jammer?i really.wanna learn how to make it.
@justanengineer5599
@justanengineer5599 8 месяцев назад
4G works on many different bands from 700Mhz up to 2600MHz. How do you want to cope with that :-) ?
@yashkulkarni718
@yashkulkarni718 7 месяцев назад
@@justanengineer5599 Better off with an expensive hack rf one or something
@Malwarekid
@Malwarekid 3 месяца назад
Hey can you write a code for d1 mini to jam 433mhz ?
@justanengineer5599
@justanengineer5599 3 месяца назад
you can port this code easily just change the pin number
@spirit666Ita
@spirit666Ita Год назад
what app do you use for android? Thank you very much
@justanengineer5599
@justanengineer5599 Год назад
the app name is SDRTouch
@jacquesleroux530
@jacquesleroux530 10 месяцев назад
​@@justanengineer5599what usb caputre device did you use name and model please i want to buy it
@rzub
@rzub 2 года назад
What's the range ?
@justanengineer5599
@justanengineer5599 2 года назад
up to 50-100m. Depends on antenna quality that is attached to the FS1000A module
@TM-nq4tt
@TM-nq4tt 3 месяца назад
How does it receive the car key signal to relay to the transmitter?
@justanengineer5599
@justanengineer5599 3 месяца назад
you do recording with URH and then implement the sequence manually in Arduino code
@TM-nq4tt
@TM-nq4tt 3 месяца назад
@@justanengineer5599 I record with the transmitter urh programmed to it?
@justanengineer5599
@justanengineer5599 3 месяца назад
watch the video carefully. 2 or 3 times.
@patryktomaszewski_nft
@patryktomaszewski_nft 2 года назад
Witaj, a czy z pozycji smartphona można nadać sygnał?
@justanengineer5599
@justanengineer5599 2 года назад
co masz na mysli dokładnie ?
@patryktomaszewski_nft
@patryktomaszewski_nft 2 года назад
@@justanengineer5599 wybacz źle napisałem, w sensie czy można skopiować sygnał przez tą aplikację na smartfonie razem z tą antenką tak jak to miało miejsce na komputerze
@justanengineer5599
@justanengineer5599 2 года назад
to urzadzenie nadaje tylko pseudolosowy szum. Jak chcesz tym nadawac to polecam moj film o otwieraniu bramy garażowej ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-jziWQA8Wvp4.html Owszem mozna tym nadac cokolwiek z modulacją OOK/ASK Na filmie jest ten sam moduł uzywany z tym samym Arduino Digispark
@dod7375
@dod7375 11 месяцев назад
how to expand its reach?
@justanengineer5599
@justanengineer5599 11 месяцев назад
need to use RF amplifier. But the easiest way is to power the RF module from 12V
@dod7375
@dod7375 11 месяцев назад
@@justanengineer5599 is there a video tutorial? sorry, I'm still a beginner
@justanengineer5599
@justanengineer5599 11 месяцев назад
attach 12v to vcc
@dod7375
@dod7375 11 месяцев назад
@@justanengineer5599 how to?
@justanengineer5599
@justanengineer5599 11 месяцев назад
Use 12V battery for RC models: 12V + --> Digispark Vin 12V + --> FS1000A VCC 12V - --> DIGISPARK GND 12V - --> FS100A GND DIGISPARK PB2 / P2 --> FS1000A DATA
@stevenscalling
@stevenscalling 2 года назад
What app are you using?
@justanengineer5599
@justanengineer5599 2 года назад
I am using SDRTouch full version in this video
@nazranzafran3807
@nazranzafran3807 2 года назад
Can jam garage door? [Sorry qsking a lot
@justanengineer5599
@justanengineer5599 2 года назад
yes
@jaydee3399
@jaydee3399 2 года назад
@@justanengineer5599 how about garage door with 330mhz? Can the 315mhz do the job?
@justanengineer5599
@justanengineer5599 2 года назад
no, for 320MHz you need my second jammer ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-vZcGP-O2GvQ.html
@thierryheurteur8417
@thierryheurteur8417 Год назад
Encore des problèmes mon ami . Arduino ne reconnaît pas la carte. Périphérique inconnu. Tu as les pilotes ?
@justanengineer5599
@justanengineer5599 Год назад
Have you followed this tutorial startingelectronics.org/tutorials/arduino/digispark/digispark-windows-setup/ ? sometimes you need to use different USB port or even USB cable extender to make it work
@O2864
@O2864 2 года назад
one of the guys in here is a thief
@justanengineer5599
@justanengineer5599 2 года назад
this only jams the keys. Stealing is much more complicated...
@Moony.77
@Moony.77 10 месяцев назад
Hello my friend I have a question can you make a dispatch jammer from nrf24 piece? I have a graduation project and I'm trying to make one and I take full responsibility so don't worry about this
@justanengineer5599
@justanengineer5599 10 месяцев назад
i will try but it will not be anytime soon
@sewerynoboda4049
@sewerynoboda4049 3 года назад
Can you block vaccine nano chip frequency? :)
@justanengineer5599
@justanengineer5599 3 года назад
Of course. You simply touch power grid socket with wet hand - this will disable the transmitter for sure :-)
@tmpEngine
@tmpEngine 2 года назад
@@justanengineer5599 be careful, some idiots may actually try that
@Chris-bg8mk
@Chris-bg8mk 2 года назад
@@tmpEngine Ideally, yes!
@papichulo7530
@papichulo7530 2 года назад
Would u sell ?
@justanengineer5599
@justanengineer5599 2 года назад
you can make it yourself its easy
@ssm1ko
@ssm1ko 6 месяцев назад
@@justanengineer5599list all tools I need please sir❤
@CraBundy
@CraBundy Месяц назад
Please don't sell to this guy
@Raduloviic__b
@Raduloviic__b 2 года назад
Can you use other transmitter?
@justanengineer5599
@justanengineer5599 2 года назад
Look for my other videos I have used CC1101. In this particular project you may use any transmitter supporting single DATA IN pin and on-off keying modulation
@Pwnagotchi-0
@Pwnagotchi-0 5 месяцев назад
Tite
@jbodden6977
@jbodden6977 7 месяцев назад
IT'S A PAIN JUST TO LISTEN TO THIS GUY TRY TO TALK...
@justanengineer5599
@justanengineer5599 7 месяцев назад
try to talk in my language :-)
@Sean-John
@Sean-John 7 месяцев назад
Why because he's from north America? That's very sad you wasted your time to insult the guy but you watched his video 😂
@adammoss5284
@adammoss5284 6 месяцев назад
The more you listen, the easier it becomes to understand.
@HThomas-eb9hv
@HThomas-eb9hv 4 месяца назад
Get a grip!
@letsgetto1millwithoutvids
@letsgetto1millwithoutvids Год назад
Why not use a 555 timer instead of an arduino
@dylanravlin
@dylanravlin Год назад
elaborate
@techtinkerin
@techtinkerin Год назад
Because you actually need a brain to do that😄
@justanengineer5599
@justanengineer5599 Год назад
with arduino you can use pseudorandom bit stream to drive the transmitter. However this code is not making an advantage of this possibility
@nazranzafran3807
@nazranzafran3807 2 года назад
Hi,i already make this. And for 315mhz car,it doesnt work Edit:it worked! Well,the device need to be upclose with the car and not the remote. Interesting
@solutionweb1576
@solutionweb1576 3 года назад
If I want to capture low frequency signal 150khz, Do I need a generator? Or its possible to capture with simple rtl sdr?
@justanengineer5599
@justanengineer5599 3 года назад
You can easly to record it and replay with Raspberry Pi and RPITX software that I am showing in my other video. It can handle frequencies from 5 KHz up to 1500 MHz. See this video here : ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-WmvEid3ULvE.html
@ivorbighood6196
@ivorbighood6196 Год назад
The minimum is 500khz?
@AlfredBlackkeylessgo
@AlfredBlackkeylessgo Год назад
This not relay attack. This children toys😂😂😂
@justanengineer5599
@justanengineer5599 Год назад
this was to jamm attacks
@samsepiol5137
@samsepiol5137 2 года назад
hi i search for Transmitter and receiver module based on CC1101 chip and i found many types of transmitter modules board based cc1101 , my question is the CC1101 chip is important to have on transmitter module board not the shapes of the board or color right?
@justanengineer5599
@justanengineer5599 2 года назад
correct. shapes sizes and board color is not important. Important is to have 8 PIN connector and CC1101 chip on the board
@samsepiol5137
@samsepiol5137 2 года назад
@@justanengineer5599 can i use Attiny 85 digispark with cc1101 modules to jamm?
@justanengineer5599
@justanengineer5599 2 года назад
Unfortunately no. Believe me I have tried hard to make ATTINY85 work with CC1101 but I failed. The point is that ATTINY85 does not have full SPI BUS and I had a lot of problems.
@samsepiol5137
@samsepiol5137 2 года назад
@@justanengineer5599 one of ur video u made cc1101 and arduino pro micro for rf jammer which u said working in both 433 and 315 and others freqency is that right ?
@justanengineer5599
@justanengineer5599 2 года назад
correct. here is the video ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-vZcGP-O2GvQ.html
@Shhshsusuu
@Shhshsusuu 6 месяцев назад
Can I get your personal email? you said in another comment its on your profile but its not
@TheNitroPython
@TheNitroPython Месяц назад
Your a badass bro lol
@justanengineer5599
@justanengineer5599 Месяц назад
Nope. I am just an engineer showing you the weaknesses of your surroundings. I am doing it all for free
@TheNitroPython
@TheNitroPython Месяц назад
@@justanengineer5599 love it, I say “badass” in a respectful way 🙏🏽
@ambiivert-h7j
@ambiivert-h7j Месяц назад
​@@justanengineer5599thanks a lot
@jhardman4534
@jhardman4534 Год назад
When your key fob is not in use, wrapping the entire fob in aluminum foil acts as a shield which prohibits any signal from being transmitted beyond the home. If you have two fobs, both must be wrapped in foil. Your fob is a transmitter and your car is a receiver of the signal from the fob.
@justanengineer5599
@justanengineer5599 Год назад
Yes but what if someone has already recorded your signal and is only waiting to replay it and open and start your car? then this jammer comes in to the rescue
@Jorge-or3fr
@Jorge-or3fr Год назад
GREAT!!! You got My like and subscriptoon! Can You tell me the name of the app You use on the Mobile PHONE as a spectrum analyzer and the brand of the dongle receiver You use in this video please? I Will construct one of these and then play with the other projects that employ the attiny13
@justanengineer5599
@justanengineer5599 Год назад
Hi, the app is SDRTouch. The dongle is no name bought on www.aliexpress.com
@Jorge-or3fr
@Jorge-or3fr Год назад
Thank You very much. I left You a new question after I built the besutiful circuit. If You can tell me what went wrong since it works perfecto but Powers off sutomaticly after 10 seconds aprox. It does not execute the endless loop written in the INO file. Cheers!!!
@thierryheurteur8417
@thierryheurteur8417 Год назад
Merci pour ce partage 👍. A quoi sert le condensateur que tu rajoute sur le tini ?merci
@justanengineer5599
@justanengineer5599 Год назад
you do not have to use this capacitor.
@elmalinois3767
@elmalinois3767 2 года назад
can i feed the project with 6volts? 4 AA batteries. thanks
@justanengineer5599
@justanengineer5599 2 года назад
Yes. You simply need to power Digispark through Vin pin / GND pin instead of using USB power
@rymicka_xd
@rymicka_xd 9 месяцев назад
Will the code also work with STX882?
@justanengineer5599
@justanengineer5599 9 месяцев назад
yes, this one should work because it is a simplest ASK OOK transmitting module
@rymicka_xd
@rymicka_xd 9 месяцев назад
Can i also use this? Digispark USB ATiny85 - Micro USB
@justanengineer5599
@justanengineer5599 9 месяцев назад
yes you can
@nazranzafran3807
@nazranzafran3807 2 года назад
Can it work with other trasnmitter?
@justanengineer5599
@justanengineer5599 2 года назад
for other transmitters like CC1101 there is a different solution - look here ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-vZcGP-O2GvQ.html
@dashalsmothers8780
@dashalsmothers8780 2 года назад
Can someone help me build one please
@GunsandGuitars69
@GunsandGuitars69 Год назад
Are you interested in tutoring?
@adolfdrone2924
@adolfdrone2924 Год назад
What's the best antenna to increase transmission range?
@justanengineer5599
@justanengineer5599 Год назад
depending on frequency, I am using simple whip antenna but the length is important. You may also purchase some 6dBi or 15dbi "directional antenna" for 433MHz/315MHz on Aliexpress if you solder SMA socket to this board
@adolfdrone2924
@adolfdrone2924 Год назад
@@justanengineer5599 Thank you for the swift reply, would a wifi modem antenna work!?
@utorrent6054
@utorrent6054 3 года назад
Your good teacher. Thanks you. 🤗. Please adding your email.
@Deauther
@Deauther 3 года назад
can stay on 24 hours?
@justanengineer5599
@justanengineer5599 3 года назад
Of course
@Deauther
@Deauther 3 года назад
@@justanengineer5599 tks
@realthemaxwar
@realthemaxwar 7 месяцев назад
how is the device called for the frequency measure
@justanengineer5599
@justanengineer5599 7 месяцев назад
RTL SDR USB
@katana-rl7gb
@katana-rl7gb 3 года назад
Maximum Range???
@justanengineer5599
@justanengineer5599 3 года назад
Maximum range of FS1000A module is 100-150 meters. That strictly depends on power source voltage. In my case it was around 60-70 meters
@katana-rl7gb
@katana-rl7gb 3 года назад
Nice
@Th3Exodia
@Th3Exodia 2 года назад
@@justanengineer5599 whats the voltage can we use like the maximum
@karthik-raja-cyber-sec
@karthik-raja-cyber-sec 3 года назад
Can you send the buying link of sdr you using...
@justanengineer5599
@justanengineer5599 3 года назад
Www.aliexpress.com look for green case rtlsdr dongle
Далее
I Hacked Into My Own Car
20:29
Просмотров 2,7 млн
Help Me Celebrate! 😍🙏
00:35
Просмотров 17 млн
We Stole a Tesla with this $20 Device
11:49
Просмотров 3,2 млн
3 HACKING gadgets you have to TRY!!
19:34
Просмотров 1,6 млн
You’ve Never Seen WiFi Like This
20:43
Просмотров 902 тыс.
14 BANNED GADGETS YOU STILL CAN BUY ON AMAZON
12:17
Просмотров 10 млн