Universal Radio Hacker: investigate wireless protocols like a boss

Edit Package urh
https://github.com/jopohl/urh

The Universal Radio Hacker is a software for investigating unknown wireless
protocols.

Refresh
Refresh
Source Files
Filename Size Changed
urh-2.2.3.tar.gz 0005435476 5.18 MB
urh-rpmlintrc 0000000045 45 Bytes
urh.changes 0000008215 8.02 KB
urh.spec 0000002865 2.8 KB
Revision 16 (latest revision is 43)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 626165 from Martin Pluskal's avatar Martin Pluskal (pluskalm) (revision 16)
- Use python macros when building
- Run spec-cleaner
- Update to version 2.2.3
  New features:
  * allow save and load of binary protocols (.bin files)
  * improve bootstrap of simulator messages
      + auto assign destination when dropping messages to simulator
      + show participant address in participant legend if present
      + auto assign participant address when clicking analyze button in
        analysis based on SRC address label
  * consider API changes of SDRPlay 2.13
  * also consider participant address (next to RSSI) when auto assigning
    participants in analysis
  * Clear button stays enabled during operation so e.g. recordings can be
    cleared live
  Bugfixes:
  * antenna selection is not saved when reopening dialog #494
  * hiding multiple rows at once in analysis not working properly #499
Comments 1

jack Grings's avatar

I myself was interested in how hacking applications work, for example, I found How to Hack an Android Phone By Sending a Link ,it would be interesting to hack the smartphone of a girl close to me and find out what she does for a living, this is necessary to arrange a private life

openSUSE Build Service is sponsored by