gedankensplitter/radio_sniffer.md

36 lines
1.1 KiB
Markdown
Raw Permalink Normal View History

2022-07-29 09:36:10 +00:00
# radio sniffer
### CC2531 802.15.4/ZigBee
(https://github.com/andrewdodd/pyCCSniffer)
(https://github.com/riverloopsec/killerbee)
to parse directly to wireshark [V1.3]
(https://github.com/homewsn/whsniff)
As there exists a default key for linking add to wireshark after using
AES 128 bit Encryption /32bit MAC
| Key | Direction | Label |
| -------- | -------- | -------- |
| 5A:69:67:42:65:65:41:6C:6C:69:61:6E:63:65:30:39 | Normal | Zigbee Trust Center Link Key |
| 81:42:86:86:5D:C1:C8:B2:C8:CB:C5:2E:5D:65:D1:B8 | Normal | light link commissioning key |
| 9F:55:95:F1:02:57:C8:A4:69:CB:F4:2B:C9:3F:EE:31 | Normal | light link master key |
https://blog.jimmo.id.au/2017/02/25/zigbee-packet-capture.html
[Visualize mesh connection from pcap](https://github.com/mingqian/zigbee-viewer)
### CC2540 BLE4
BLE has got three announcement channels, therefore three devices needed to capture all needed protocol handling.
http://www.ti.com/tool/PACKET-SNIFFER
https://github.com/bertrik/cc2540
BBC micro:bit, nRF51822
https://github.com/virtualabs/btlejack
### CC26XX
https://github.com/nccgroup/Sniffle