hacking car keys / hacking garage keys with Raspberry PI + RTL SDR dongle + RPITX in 5 minutes !

77,799
0
Published 2020-09-27
[ENABLE CAPTIONS!] In the video I am showing how to clone any radio signal of car keys / garage keys with cheap Raspberry PI and RTL SDR dongle with RPITX application. This is the same method as used for relay attack / car rolljam attack to unlock a car.
The point is that it is not required anymore to have expensive YardStick ONE or HackRF equipment to perform such activities as RF signal replication ... I am using second hand Raspberry PI 3B that I bought for only 30$ with software defined radio application and dongle. This video has only educational purposes so you could be aware of current hacking techniques. I am not trying here to teach you how to hack into a car. I am just showing how easy it is nowadays to perform radio targetted attacks so you could have some basic knowledge how to protect yourself and your assets...
Remember to protect your car by not using RF communication where unnecessary (open door rather by turning the key instead of using remote openning) f.ex. in shopping malls and other places where potential hacker may wait for you.

The RPITX project is available here :
github.com/F5OEO/rpitx

What do you need :
1. Raspberry PI device ( I have used Raspberry 3B )
2. Short antenna applicable for frequency you want to replay ( 433MHz : 17.3cm / 6.8' inch , 315MHz : 23.81 cm / 9.37 inch , 868MHz : 10.6cm ) - antenna has to be connected to GPIO4 pin of Raspberry Pi ( look here for info : www.raspberrypi.org/documentation/usage/gpio/ )
3. RTL SDR dongle for 15$ - I am using shielded RTLSDR v2. Ensure you have quality built device
4. An application on Raspberry Pi : RPITX from Evariste Courjaud (thanks Evariste !!!)


a) First Step - you need to have your Raspberry Pi with Raspbian SD card - prepared to work with RTL-SDR dongle - look here for some tutorials : hamprojects.wordpress.com/2020/09/06/raspberry-pi-… ,
here on github : gist.github.com/floehopper/99a0c8931f9d779b0998
or here drwxr.org/2017/04/setting-up-rtl-sdr-on-raspberry-…


b) Second Step - Install the RPITX app on Raspberry Pi :
sudo apt-get update
sudo apt-get install git
git clone github.com/F5OEO/rpitx
cd rpitx
./install.sh
RUN rtlmenu & Enjoy :
sudo ./rtlmenu.sh

installation tutorial from the scratch    • Radio hacking  - setup of Raspberry P...  

If you liked it is please leave a LIKE and SUBCRIBE for more amazing videos !

Thanks !


#ALCHNL #RTLSDR #JAMMER


Tags :
car hacking
hacking remote
hack a car
car key jammer
car relay attack
433 MHz
315 MHz
rf jammer
car theft protection
key fob jamming
car remote jammer
car key signal blocker
key jammer
key blocker
remote control jammer
jamming technology
security key hacking
car remote control system
Man-in-the-middle attack
eavesdropping
wireless key attack
wireless keyfob attack
car replay attack
unlocking a car
car unlock
unlock car
cloning car key signal
rf signal cloning
key cloning
clone vehicle remote
clone vehicle key
car key cloner
car key clone machine
unlock vehicle
hacking into a car
hack into a car
steal a car
software defined radio

All Comments (21)
  • @chrisford7351
    Thanks for the educational information. Learning something NEW everyday! Very much appreciated.
  • Jest 4:16 niedawno wróciłem z pracy po 13h i przypadkiem wpadłem na ten film i podjaralem sie tematem na maxa. Czas wygrzebać antenę i malinę z szafy wiedziałem ze mi się przyda 🎉
  • @Adexi1
    Łoł naprawdę bardzo dobrze wytłumaczony film szacun za to !!!! <3
  • Haha this is so much fun. There's a LOT and even cooler stuff that can be done with rpi and SDR 😎. Thanks for sharing dude. 👏👍
  • @joshualane5376
    Greetings! I love watching your videos and thank you for all of your hard work. I'm curious if this method will also allow you to start the vehicle as well as unlock? Also curious if you know how to extract the "key code" through the OBD port. Essentially building a device that plugs into the ODB port to extract and save the "key code" needed to program a transponder key without needing the existing transponder key? There is a machine called the Xhores that allows you to program a blank transponder key however the "key code" is needed from each vehicle.
  • @SupermotoSM
    Very interesting video, thanks! How would you do a rolljam attack with this setup? As simple replay does not work on modern cars.. For educational purposes only :)
  • I have two more questions about this project, the first is whether Raspberry will work with other receivers? Because I also bought a newer version of V3 but unfortunately the phone does not want to work and the second or will it be necessary to have a case with a display for Raspberry?
  • @quickshottv2274
    hi followed the guideline but when I do the tune or chip I get a small signal would this require a larger wire for a bigger frequency to be transmitted and when I transmit it only transmits once and stops straight away
  • Hey, we were able to assemble a project from your video. I need another raspberry now and I just have a question if I could use an older raspberry as a second device and if it will work with the one that is now (3b)?
  • Car keys from more than 10 years already is use rolling codes , so the codes is generated once only then the next time you press it will generate new code , so if you copy the code then try to use it it wont work , unless the car is very old , but still can be useful for other basic devices , thanks for sharing
  • @philippe930
    merci je vais essayer maintenant. J'ai programmer un attiny 13a avec USBASP comme tu l'a montrer dans une autre video et sa fonctionne trés bien. une fois fini mon essai je reviendrai poster un commantaire.
  • @omaromar1953
    Hello tell me please why are your using two antenna?i mean you only need the one connected by usb to raspberry to show us the demonstration, but what’s the purpose of the one connected to the laptop?
  • @davec1859
    If I wanted another device to trigger the playback, could I wire a relay output from the device to the GPI of the RPi and then map the GPI to the GPO the antenna is connected to?
  • do i need an antenna connected to the RTL SDR receiver in order to see the signals on sdrsharp?
  • Hi I have a question whether on a laptop with Windows and the program hdsdr I am able to play the signal that I previously recorded with the phone using the sdr key? Because so far I have not succeeded and I wanted to check if it actually works
  • @fevini6853
    Jaką antenę używasz ta która jest w tym filmie jaki typ/model?
  • @tonkofonko
    Hello I have connected cable to TX PIN on RPi4 but problem is RPi4 cant transmit any freq. I dont know whats wrong. Please help me.