අප සතුව ඇති සියළුම ජංගම දුරකථන හැක් වෙන්නේ මෙන්න මෙහෙමයි

These days all of us use at least one mobile phone. Some of us still use the old mobile phones that come with the operating systems that have been developed by mobile phone manufacturing companies and others use the smart that use Android or IOS operating system.

Whether you any of these operating systems in your any kind of mobile phones you are not safe because of the usage of network technology they used to make your calls, text messages, and to an established data network to the internet.

If someone can spend a little bit of his money to buy a software define radio also known as an SDR, they can hack into your mobile phone and access all of your data.

SDR such as RTL-SDR Blog Dongles, HackRF One, Ubertooth One, YARD Stick One, Seeedstudio KiwiSDR, NESDR Mini, NESDR Nano, Ham It Up, NESDR Nano, NESDR SMArt, Bladerf SDR, and USRP SDR has all the features to do these kinds to hacking attacks.

Some of these SDR’s featured with both receiving and transmitting radio frequencies from 1Mhz to 6Ghz. So all of our electronic devices that use these wireless networks are vulnerable to these hacking attacks.

As you can see below figure, nowadays most of our electronics devices used these wireless networks to provide their services.

In this image, you can see that our mobile phones use the radio frequency between 300Mhz to 3Ghz for their networking usage through network technologies such as GSM, 2G, 3G, 4G, and 5G.

If someone has a software define radio mentioned above, they can use it with open-source software tools such as Kali Linux, SigintOS, SDR#, Open BTS, GNU Radio Companion, GR-GSM, Wireshark, IMSI Catcher, GQRX, RTL SDR Tools, and Kailbrate to hack into your mobile device.

Today I’m going to demonstrate to you one of these attacks using a 20$ worth RTL SDR Blog dongle that I have purchased from eBay.

In this demonstration, I going to use Linux operating system distribution called SigintOS that come with all the open-source software tool that I need to do this hacking attack.

Now it's time to watch the video demonstration. Just watch the below video and see how easy it is to hack your mobile phone.

Tutorial: How to Hack into Mobile Phones Using Software Define Radios

Special Note: Please note that in some countries, IMSI catching is illegal. So if you don't have the authority to do these things in your country. Please do not follow these steps and don't use these open-source software tools.

As an educator and researcher, I'm doing these things only to show you how vulnerable our present mobile networks to hacks and for the education purpose only.

Today, we are going to demonstrate to you mobile network hacking.

Using RTL SDR Dongle and Linux Base Distribution called SigintOS.

I have installed, SigintOS operating system into my VMware Workstation on my Windows 10 PC.

And, I have plugin my RTL SDR Dongle into the Windows 10 PC and it works with the SigintOS inside my VMware Workstation. 

So let's start the hacking.

First I’m going to open my VMware Workstation.

Then I’m selecting SigintOS on the left side menu and click on the “Play Virtual Machine” option on the right side.

Now we should wait until our SigintOS Virtual Machine Start.

This will take some time 3 to 5 minutes and it depends on your PC performance.

After SigintOS bootup, you will be directed into SigintOS Desktop, without asking for any user name or password.

Now let's check our RTL SDR Dongle is correctly connected to our SigintOS virtual machine.

You can do this by right-clicking on that relevant USB icon in the upper right corner.

Now let's open “SigintOS Tools” by clicking on its icon on the left side.

Now you need to give time and it will open after some time.

Now check whether your RTL SDR Dongle is identified, or not by the SigintOS Tools.

If it has been identified correctly, you can see a Green color light on the bottom right side of the SigintOS Tools window.

If everything is okay, let go to the “GSM Search” tool to find a Mobile Network Base Station also known as Mobile Signal Tower nearby to your location. This will take some time and will find a mobile tower near your location and its GSM frequency.

So let's run this tool by clicking on the “Start GSM Search” button at the bottom left side of the SigintOS Tools window.

Now you should wait some time so that this tool can finish its scanning using RTL SDR Dongle and its Antenna.

You can see that I have found one mobile network tower near to my location and it's working GSM frequency. Its 958.8 Mhz

This tool will provide you more technical details about mobile network towers in your location.

But at this moment we just need its working GSM frequency.

So that we can work with the “IMSI Catcher” tool to find IMSI numbers of mobile phones connected to that specific mobile network tower.

So let's go to the IMSI Catcher tool and give the GSM Frequency that we have found in the GSM Searching tool.

In my case, it is 958.8 Mhz

And you also need to set PPM variable as 30 if you are using RTL SDR Dongle.

Now let’s start hacking into mobile phones by clicking on the “Start IMSI Catcher” button at the bottom left side corner of the SigintOS tools window.

Now you must give some time to this tool and it will provide you a whole bunch of technical information including IMSI numbers, about the mobile phones that use 958.8 Mhz frequency to connect with its mobile network tower.

Using this information, you can hack into this mobile phone and do various hacking such as track mobile phone location and more.

Now let's use some of this information and track one of the mobile phone locations using https://cellphonetrackers.org

If you can use SDR radios likes, HackRf One, Bladerf, or USRP you can do more hacking likes, sending bulk SMS’s using your own sender IDs for free and getting free calls. If you do some more experiments you can even read SMS messages on other mobile phones.

That’s it for today.

Keep in touch with the PC World Online Magazine for more tutorials like this.

If you like this video tutorial and want to watch more, you can always subscribe to our YouTube Channel.

To protect your electronic devices from these kinds of hacking attacks, you must always be aware of these kinds of technologies. Because Hackers always find new vulnerabilities in any kind of technology people invent in this world.

Thank you very much for watching my video and if you like to watch more video demonstrations like this in the future, you can always subscribe to the YouTube channel.

Always Learn and Be Safe.

Rate this item
(1 Vote)
K Dinesh Kumara

Founder and Editor, of PC World Online Magazine

I'm an Entrepreneur and an Educator. I like ICT, Psychology, Financial Literacy, Meditation, and Yogic Sciences. Discovering, learning, experiencing, and sharing is my hobby.

Leave a comment

Dear valued users,

We welcome you to the PC World Magazine Website and appreciate your interest in commenting on our articles. This platform is intended for thoughtful discussions and exchanging ideas and information related to the topic of the article. However, please be mindful that we do not tolerate any illegal activities or marketing purposes. Misusing the comment section for such purposes will result in the immediate removal of the comment and could result in the termination of your account. We ask that you keep your comments respectful, on-topic, and relevant to the article. Additionally, please do not post personal information, hate speech, or offensive content. Thank you for your cooperation in creating a positive and productive environment for all users on the PC World Magazine Website.

Best regards,
PC World Magazine Team

138 comments

The Technology Video of The Day

එන්න අදම අපේ YouTube වැනල් එකට

පරිගණක විද්‍යාව ගැන, හැකින් ගැන, මනෝවිද්‍යාත්මක කරුණු වගේම මුල්‍ය ශාක්ෂරතාවය පිළිබඳ වීඩියෝ පාඩම් සිංහලෙන්ම ඉගෙන ගන්න ඔබත් අදම මේ දැන්ම මගේ YouTube නාලිකාවත් සමඟ එකතු වෙන්න. එන්න පහත ලින්ක් එකට ගිහින් Subscribe කරන්න.

KDKTEC AND PC World Online Television

Email Newsletter Subscription

Fill out the subscription form by providing your email address and name. Click on the "Subscribe" button to complete the process.


Receive HTML?

Thank you for choosing to stay updated with our latest news and offerings!
Joomla Extensions powered by Joobi

කාණ්ඩ අනුව ලිපි එකතුව

දින අනුව ලිපි සංරක්ෂිතය

« March 2023 »
Mon Tue Wed Thu Fri Sat Sun
    1 2 3 4 5
6 7 8 9 10 11 12
13 14 15 16 17 18 19
20 21 22 23 24 25 26
27 28 29 30 31    

පැමිණීම් ගණකය

052693229
අද දිනය
ඊයේ දිනයේ
මෙම සතියේ
පසුගිය සතියේ
මෙම මාසයේ
පසුගිය මාසයේ
සියළු දිනවල
4511
54290
284460
51517721
1844567
1671166
52693229
ඔබේ අයිපී අංකය: 3.238.134.157
2023-03-31 02:11
Go to top