2011 Talks

All your RFz Belong to Me: Hacking the Wireless World with GNU Radio

Ever wondered what traffic is flowing through the many satellites in orbit above Australia? Ever wanted to intercept RADAR signals from air traffic control and visualise your airspace in real-time on a 3D map? While you’re at it, check how many faults have been reported by the next plane you’ll be travelling on (e.g. do the toilets work?). How about figuring out who is transmitting from any registered antenna in the country? If you have ever wanted to reverse engineer a wireless system, this is for you!

I will show how easy it is to analyse and hack wireless communications systems using open source software and cheap radio hardware. The focus will be on how to use Software Defined Radio to create a digital satellite demodulator from blind signal analysis, and a souped-up Mode S aviation transponder/ACARS receiver with an Internet-enabled smooth-streaming Google Earth front-end.

I will also touch on using the Australian Geographical RadioFrequency Map as a research tool, and security-through-obscurity in hospital pager systems.

Speaker: Balint Seeber

 A software engineer by training, Balint Seeber is the perpetual hacker and guy behind http://spench.net/. His passion is extracting interesting information from often lesser-known data sources, and visualising them in novel ways. Lately, he has become obsessed with Software Defined Radio and all that can be decoded from the ether. When not receiving electromagnetic radiation, he pushes ahead as an entrepreneur by developing innovative web apps. He also loves to ride mountain bike trails.

 

 

 

 

Hacking Hollywood Hacking Hollywood
Windows Kernel Vulnerability Research and Exploitation Windows Kernel Vulnerability Research and Exploitation