• SDR NEWS/PROJECTS 07 07

    From LU9DCE@21:5/101 to RTLSDR on Sun Jul 7 11:10:33 2019
    __ _ _ ___ ____ ___ ____ ____ ____ ____
    ( ) / )( \/ _ \( \ / __)( __) ( _ \( _ \/ ___)
    / (_/\) \/ (\__ )) D (( (__ ) _) ) _ ( ) _ (\___ \
    \____/\____/(___/(____/ \___)(____) (____/(____/(____/
    ESTACION DE PACKET RADIO - BUENOS AIRES (GF05OM)
    BOLETINES INFORMATIVOS PROGRAMADOS (BIP)
    SLACKWARE LINUX - HELLOCODELINUX@GMAIL.COM

    +----------------------------------------------------------------------------+ Title : rtl-sdr.com

    Title : Solar Sail Satellite Lightsail-2 Now Transmitting Morse
    Code Beacon

    Content : Lightsail-2 is a solar sail experiment which
    successfully launched on a Space-X Falcon Heavy on 25 June, and was
    released into orbit on July 2nd. A solar sail is a type of spacecraft
    that uses a large metallic foil to create propulsion via photons
    from the sun hitting it. Lightsail-2 is still undergoing testing,
    so it has not yet deployed it's solar sail, but recent updates
    indicate that it is healthy.

    Title : SignalsEverywhere: Investigating USGS Gaging Stations and
    their GOES Satellite Connection

    Content : The United States Geological Service maintains over 8500
    "Gaging stations" in bodies of water all over the country. Gaging
    stations are devices that are used to measure environmental data
    such as groundwater levels, discharge, water chemistry, and water
    temperature. What's interesting is that they all upload their data
    in real time to GOES satellites - the same satellites that we can use
    with an RTL-SDR to receive weather images of the entire earth. The
    data is then downlinked in the L-band to the USGS scientists via
    a protocol known as DCP (Data Collection Platform).

    Title : Tracking Company Jets with ADS-B to Give an Edge to Hedge
    Fund Investors

    Content : Financial news site Bloomberg recently ran an article
    about how hedge fund managers are using ADS-B to track private
    company aircraft in order to help predict the next megadeal between
    companies. They explain with an example:

    Title : Running a Tesla Model 3 on Autopilot off the Road with
    GPS Spoofing

    Content : Regulus is a company that deals with sensor security
    issues. In one of their latest experiments they've performed GPS
    spoofing with several SDRs to show how easy it is to divert a Tesla
    Model 3 driving on autopilot away from it's intended path . Autopilot
    is Tesla's semi-autonomous driving feature, which allows the car
    to decide it's own turns and lane changes using information from
    the car's cameras, Google Maps and it's Global Navigation Satellite
    System (GNSS) sensors. Previously drivers had to confirm upcoming
    lane changes manually, but a recent update allows this confirmation
    to be waived.

    Title : Medtronic Minimed Insulin Pumps Recalled due to Wireless
    Security Vulnerabilities

    Content : A MiniMed Insulin Pump

    Title : Rdio Scanner: A Web Based UI for Trunk Recorder

    Content : Trunk Recorder is an RTL-SDR compatible open source
    Linux app that records calls from Trunked P25 and SmartNet digital
    voice radio systems which are commonly used by Police and other
    emergency services in the USA. It can be used to set up a system
    that allows you to listen to previous calls at your leisure,
    however it does not have any UI for easy browsing.

    Title : Meteor M2 is Currently Experiencing Orientation Issues

    Content : Russian weather satellite Meteor M2 is a popular
    reception target for RTL-SDR radio enthusiasts, as it allows you
    to receive high resolution images of the Earth. However, currently
    it appears to be exhibiting orientation issues, causing off center
    and skewed images and sometimes poor/no reception. Russian blog
    " aboutspacejornal ", writes that the orientation of the satellite
    can sometimes be restored presumably by a reset command from Earth,
    but shortly after goes back into uncontrolled rotation.

    Title : Hak5: Hacking Ford Key Fobs with a HackRF and Portapack

    Content : This weeks episode of Hak5 (an information security themed
    YouTube channel) features Dale Wooden ( @TB69RR ) who joins hosts
    Shannon and Darren to demonstrate a zero day vulnerability against
    Ford keyless entry/ignition. More details about the vulnerability
    will be presented at this years DEF CON 27 conference, which is
    due to be held on August 8 - 11.


    +----------------------------------------------------------------------------+

    Our policy is, when in doubt, do the right thing.
    -- Roy L. Ash, ex-president Litton Industries

    //////////////////////////////////////////////////////////////////////////////


    --- Mystic BBS v1.12 A43 (Linux/32)
    * Origin: HAMRADIO telnet lu9dce.dynu.com (21:5/101)