Hi, I have been having a look at utilising RF and trying to understand how every device around me emits RF.

I recently came across RTL-SDR and HackRF, alongside software like SDR++, TempestSDR, gqrx etc. I know that I can spy on my monitor and record keyboard keys being pressed using RF, but what are some other ways I should be looking at to exploit my digital vulnerabilities, and trying to solve such problems?

Thanks!


Edit: I’m well aware that nothing I’m doing is that interesting to security agencies across the globe. With that said, I’m interested in maintaining my privacy, and this happens to be an avenue I find interesting. Any suggestions on how I can look to do so would be greatly appreciated!

  • Car@lemmy.dbzer0.com
    link
    fedilink
    arrow-up
    1
    ·
    edit-2
    8 months ago

    It’s best to purchase an old router which doesn’t support new protocols to learn with. It should only be used for your testing - not meant for normal use. WEP will be several orders of magnitude easier to crack than WPA2 or WPA3. Tools can help you break certain implementations of encryption regardless of how many bits of entropy that are being used - often by addressing weaknesses in the algorithms or cryptologic pathways vice brute forcing. That’s often the kind of thing demonstrated in conferences and featured in research papers.

    As far as everything else is concerned, you’ll get there if you stick with it. I’ll echo what others have said in this thread; there are some serious diminishing returns for attaining absolute security, all of which can be bypassed by attacking you.

    • MigratingtoLemmy@lemmy.worldOP
      link
      fedilink
      arrow-up
      1
      ·
      8 months ago

      Thank you, and I might actually do so for testing purposes. I will note though, that my intention of learning about RF is to understand the ways in which I’m open to attacks which include RF. Not that worried about WiFi (WPA2/WPA3), but thanks for the idea