Skip to content
Jaz edited this page May 2, 2024 · 4 revisions

Warning

⚠️⚠️Before you load any firmware check on your CatSniffer which CC1352 model you have (CC1352P or CC1352R for Catsniffer v1.x and v2.x and CC1352P7 for Catsniffer v3.x) and use the correct firmware .hex file for your chip. IF YOU FLASH THE INCORRECT FIRMWARE TO YOUR BOARD IT MAY GET STUCK AND IT WILL NOT ALLOW YOU TO RE-PROGRAM BY BOOTLOADER. Only v3.x can be erased internally using the RP2040 as a cJTAG programmer. For versions 1 and 2 you will need an external programmer to recover the board.⚠️⚠️

All the firmware source files and binaries are now stored in a specific repository where you can follow better the releases and the board version you need to use in different branches:

RP2040

This firmware is the most basic one for the RP2040 on the CatSniffer. It has two main functions, a direct pass through of the serial communication and setting the board in bootloader mode. The firmware uses a flag to determine what is being performed on the board. The sketch works as is, and does not require any modifications.

It uses a very simple structure to send everything read on one serial to the other.

The sketch looks for a combination of button presses to enter into bootloader mode.

Most basic LoRa use case with the board. You can transmit C-string or Arduino string up to 256 characters long.

CC1352P7

Based on the Sniffle project, all credit to them.

Sniffle is a sniffer for Bluetooth 5 and 4.x (LE) using TI CC1352/CC26x2 hardware.

Sniffle has a number of useful features, including:

  • Support for BT5/4.2 extended length advertisement and data packets

  • Support for BT5 Channel Selection Algorithms #1 and #2

  • Support for all BT5 PHY modes (regular 1M, 2M, and coded modes)

  • Support for sniffing only advertisements and ignoring connections

  • Support for channel map, connection parameter, and PHY change operations

  • Support for advertisement filtering by MAC address and RSSI

  • Support for BT5 extended advertising (non-periodic)

  • Support for capturing advertisements from a target MAC on all three primary advertising channels using a single sniffer. This makes connection detection nearly 3x more reliable than most other sniffers that only sniff one advertising channel.

  • Easy to extend host-side software written in Python

  • PCAP export compatible with the Ubertooth

  • Wireshark compatible plugin

This firmware lets us detect nearby AirTags using the CatSniffer. After loading the firmware, if there is an AirTag near us, we can use a serial monitor to print out the information.

This firmware allows the board to emulate an AirTag. If there is a compatible device close to it, it will detect the board as an AirTag.

Firmware to be used in conjunction with Texas Instruments’ SmartRF Packet Sniffer 2 or our Python tool and Wireshark to sniff different IoT protocols and analyze the packages.

Clone this wiki locally