ElectronicCats / CatSniffer

CatSniffer is an original multiprotocol and multiband board for sniffing, communicating, and attacking IoT (Internet of Things) devices using the latest radio IoT protocols. It is a highly portable USB stick that integrates TI CC1352, Semtech SX1262, and an RP2040 for V3 or a Microchip SAMD21E17 for V2
https://github.com/ElectronicCats/CatSniffer
Other
500 stars 67 forks source link

Feedback (CatSniffer v2) #46

Closed alphafox02 closed 10 months ago

alphafox02 commented 10 months ago

Received a CatSniffer over the weekend and wanted to share some notes while they're fresh.

Found my way to here after finding mention in another closed ticket https://github.com/ElectronicCats/CatSniffer/wiki/02.-Flashing-firmwares-(CatSniffer-v1.x-and-2.x)

Attempted to get to bootloader mode on the CC1352 using the hardware method and 22.04, but after making double sure I was pushing the right button combo I always ended up getting back to one flashing light and the following (mentioned in another closed ticket)

Opening port /dev/ttyACM0, baud 500000
Connecting to target...
ERROR: Timeout waiting for ACK/NACK after 'Synch (0x55 0x55)'

I then grabbed the Arduino IDE and followed the software steps, uploaded the sketch that I finally found here (wiki doesn't say exactly where to find it) https://github.com/ElectronicCats/CatSniffer/tree/master/firmware/V1.x_V2.x/SAMD21E17/SerialPassthroughwithboot

At which point I was able to perform the following, while not certain of the firmware version as it doesn't match what the wiki says

python3 cc2538-bsl.py -e -w -v -p /dev/ttyACM0 /home/dragon/Downloads/CatSniffer/firmware/V1.x_V2.x/CC1352P2/TI_PACKET_SNIFFER/sniffer_fw/bin/cc1352p1lp/sniffer_fw.hex

The one blue light blinks, but what I notice is that after unplugging and plugging back in no lights blink and it's essentially needing me to reflash the hex file.

pycatsniffer.py seems to run, but there's no results.

Is there a newer/more clear set of steps to follow when going from brand new to operation? There was one light blinking on it when I took it out of the bag, but pycatsniffer.py did not seem to work and would just hang. Surely I'm missing something here.

alphafox02 commented 10 months ago

Most likely now a mistake on my part, but I tried the cc1352r1lp/sniffer_fw.hex file to see if there was a difference and now I'm unable to reflash anything even after uploading the sketch.

Eric286 commented 10 months ago

Hello @alphafox02 !

Sorry to hear you're having trouble with your CatSniffer. In order to help you more effectively, I would need a few additional details.

Firstly, could you share a photograph of both sides of the catSniffer please, to verify the version you have.

What operating system are you using? For example, Windows, macOS, or Linux.

You mentioned that some lights blink at certain times, while at other times they don't. Could you describe in detail what the status of the lights is at different times (at power on, when trying to load firmware, etc.)?

Any error messages you may have received, such as the one you mentioned: "ERROR: Timeout waiting for ACK/NACK after 'Synch (0x55 0x55)'". These details will help us better understand the problem.

I also saw that you sent us an email, please let me know if you would like to receive support via Github or if you prefer to receive support via email.

Have a good day!

alphafox02 commented 10 months ago

I can send pics via email if you reach out and follow up as needed (it states v2.0 on both sides), thought maybe details here will help someone else.

I'm using Linux, 22.04 to be specific. When I very first received the device there was the one light blinking when plugged in, however as I mentioned above the pycatsniffer did not function properly.

So I attempted to follow the wiki, the button combo to get into bootloader mode would not work for me. I had to move to the other method, which worked. I was able to load the cc1352p1lp/sniffer_fw.hex file. Unplugging and plugging the catsniffer back in would result in the one light blinking and the pycatsniffer would at least not freeze up when starting/stopping, but I still seemed to get no results.

So I ended up flashing the other firmware against my better judgement, cc1352r1lp/sniffer_fw.hex.

Now when i unplug and plug back in the sniffer no lights are lit at all. If I run through uploading the sketch a few links blink on it until it's done, at which point no lights are blinking. It's like it's in bootloader mode, but it's locked or something as I can no longer flash a .hex file without it ending in the ACK/NACK error. That's the only error I have.

Before flashing with the cc135r1lp hex file I could put it in bootloader mode over and over without issue and reflash the cc1352p1lp as many times as I wanted.

Eric286 commented 10 months ago

Hello @alphafox02

Thank you for the information and yes please send me the photographs by mail.

Also to unbrick the CC135, you would have to follow these steps.

In order to restore the CC1352 firmware from brick, you'll need a J-Link or any similar programmer. This guide will explain how to recover from a brick state using a J-Link programmer.

Download and install J-link software: https://www.segger.com/downloads/jlink/ Connect your CatSniffer using the correct connector. If the JTAG connector is not available, using jumper cables may be a solution. Make sure that each pin is connected properly with the SWD pinout (programmer and CatSniffer). Open J-Flash Lite. Download the firmware file: https://github.com/ElectronicCats/CatSniffer/tree/master/firmware/TI_PACKET_SNIFFER/sniffer_fw/bin

IMPORTANT Make sure which chip your CatSniffer includes. The steps shown in this guide explain how to restore a CC1352P1F3 chip. Select this chip on J-Link Software, and upload the corresponding .hex file. Finally, press the Program Device button. The LED 4 blink will tell you if the programming was successful.

Kind Regards!

alphafox02 commented 10 months ago

Looking at the cost on some of these J-Link programmers has me a little concerned. I’ll have to do some research there and see if some of the cheaper solutions do in fact work with the J Link Software.

Separately, you mention a guide and to connect to the correct pins. I went and had another look at the CatSniffer and there is no “pins” per se sticking up to attach you. Do you have a picture/guide somewhere that shows this type of connection setup?

Thank you.

IMG_3817 IMG_3816

Eric286 commented 10 months ago

Hello @alphafox02

There is also a cheaper option called the J-Link EDU

The pins are the ones below the label that says pwm lab.

160464733-3b4319a5-50bc-4b1d-8257-bcaadbcb142f

In this section of the wiki, you can see more information and see how they connect to the j pins.

https://github.com/ElectronicCats/CatSniffer/wiki/08.-Restore-the-CC1352-firmware

You could use a Raspberry Pico if you wanted to and solder to the programming pins.

Kind Regards!

Support Team.

alphafox02 commented 10 months ago

Excellent and yes, I should’ve looked just a little further down on the wiki! I guess I wasn’t totally sure what was up, but now I’ll work on getting those items and it restored asap.

Eric286 commented 10 months ago

Hello @alphafox02

If you have any more questions or run into any further issues, feel free to reach out.

Good luck.

Have a nice day!

Support Team.

alphafox02 commented 10 months ago

Thank you. I’ve put an order in for parts to get it back up and going. I’ll follow up once complete.

Eric286 commented 10 months ago

Hello @alphafox02

If you'd like, we can close the GitHub issue for now, and when you have the parts, we can reopen it. Alternatively, if you prefer, we can keep the GitHub issue open.

Kind Regards!

Support Team.

alphafox02 commented 10 months ago

Word of advice for anyone having a similar issue. The J-Link EDU mini and the TC2030 plug of nails cable are not going together by default. The mini is tiny and has pins far closer together than the TC2030 connector. I couldn’t tell how small the mini was till it arrived.

Eric286 commented 10 months ago

Hello @alphafox02

Thank you for sharing the word of advice about the compatibility between the J-Link EDU mini and the TC2030 plug of nails cable. Your input will certainly be valuable to others who might face a similar issue.

If you encounter any further difficulties or wish to share any feedback, please feel free to reach out to us again. We are here to assist you. Wishing you a fantastic day ahead!

Kind regards,

Electronic Cats Support Team.

alphafox02 commented 10 months ago

Reading over this link here is basically where I'm at too.

https://github.com/ElectronicCats/CatSniffer/issues/22

I've purchased the programmer, cable, and went and found a 10 pin to six pin. I've followed the steps listed on the wiki in section 8, have the software downloaded and can run the J-Flash Lite but with cjtag settings I can see one light flash when hitting erase and program on the GUI.. but it always says also Error could not connect to target.

I don't know if I want to invest more time/money into getting this back working. Seems like a nice device though.

Eric286 commented 10 months ago

Hello @alphafox02

Could you send me a video of the process in addition to the invoice of your purchase to this email please.

support4@electroniccats.org

Best regards!

alphafox02 commented 10 months ago

Soon as I get home I sure will. I’ll close this out and contact via email. I think if we get it flashed back and working I’ll just come back and update this with the details.

alphafox02 commented 9 months ago

Package arrived today! Got it plugged in and haven’t had a lot of time to test but I did try the default python script provided and attempted into Wireshark. I see a lot of output python side but nothing Wireshark side yet. I’ll test with known ble tx asap.Thank you very much for all the help! I can’t wait to make some videos on its usage. Sent from my iPhoneOn Aug 29, 2023, at 4:03 PM, Eric Chavez @.> wrote: Hello @alphafox02 Could you send me a video of the process in addition to the invoice of your purchase to this email please. @. Best regards!

—Reply to this email directly, view it on GitHub, or unsubscribe.You are receiving this because you were mentioned.Message ID: @.***>

alphafox02 commented 9 months ago

Also tried to flash the sniffle binary via uniflash and python script but it’s unclear if I need to put it into bootloader mode. I tried with holding reset 1 and boot 1 and releasing reset 1. But only blue light comes back on and flashes, nothing else.How are you all loading the .our file for 1.6 sniffle on the v.3.x CatSniffer? It seems that currently in Linux only snuffle and potentially the ble info into Wireshark may work? Sent from my iPhoneOn Oct 2, 2023, at 7:05 PM, Alpha Fox @.> wrote:Package arrived today! Got it plugged in and haven’t had a lot of time to test but I did try the default python script provided and attempted into Wireshark. I see a lot of output python side but nothing Wireshark side yet. I’ll test with known ble tx asap.Thank you very much for all the help! I can’t wait to make some videos on its usage. Sent from my iPhoneOn Aug 29, 2023, at 4:03 PM, Eric Chavez @.> wrote: Hello @alphafox02 Could you send me a video of the process in addition to the invoice of your purchase to this email please. @.*** Best regards!

—Reply to this email directly, view it on GitHub, or unsubscribe.You are receiving this because you were mentioned.Message ID: @.***>

Eric286 commented 9 months ago

Hello @alphafox02

Please first upload the uf2 file called SerialPassthroughwithboot.

https://github.com/ElectronicCats/CatSniffer/tree/master/firmware/V3.x/RP2040/SerialPassthroughwithboot

Press the reset button twice and drag the uf2 file to the file explorer.

After uploading the file, reset the board.

Then put the CC1352 in bootloader mode. Press and hold the "reset_CC1" button. While still holding the "reset_CC1" button, press and hold the "BOOT1" button. Release the "reset_CC1" button first. Release the "BOOT1" button.

After this please try the python steps again.

Have a nice day!

Support Team.

alphafox02 commented 9 months ago

Tried as I believe you’re describing, assuming you mean to run and attempt to install sniffle after in bootloader mode. See picture. What I’m also not understanding is what is the tool pyCatSniffer designed for? Is there anything linux related that can run with the CatSniffer in the state it’s delivered in?Sent from my iPhoneOn Oct 3, 2023, at 12:15 PM, Eric Chavez @.***> wrote: Hello @alphafox02 Please first upload the uf2 file called SerialPassthroughwithboot. https://github.com/ElectronicCats/CatSniffer/tree/master/firmware/V3.x/RP2040/SerialPassthroughwithboot Press the reset button twice and drag the uf2 file to the file explorer. After uploading the file, reset the board. Then put the CC1352 in bootloader mode. Press and hold the "reset_CC1" button. While still holding the "reset_CC1" button, press and hold the "BOOT1" button. Release the "reset_CC1" button first. Release the "BOOT1" button. After this please try the python steps again. Have a nice day! Support Team.

—Reply to this email directly, view it on GitHub, or unsubscribe.You are receiving this because you were mentioned.Message ID: @.***>

alphafox02 commented 9 months ago

I also tried the following, never finishes and when I unplug and plug back in the CatSniffer it’s flashing two blue lights Sent from my iPhoneOn Oct 3, 2023, at 8:39 PM, Alpha Fox @.> wrote:Tried as I believe you’re describing, assuming you mean to run and attempt to install sniffle after in bootloader mode. See picture. What I’m also not understanding is what is the tool pyCatSniffer designed for? Is there anything linux related that can run with the CatSniffer in the state it’s delivered in?Sent from my iPhoneOn Oct 3, 2023, at 12:15 PM, Eric Chavez @.> wrote: Hello @alphafox02 Please first upload the uf2 file called SerialPassthroughwithboot. https://github.com/ElectronicCats/CatSniffer/tree/master/firmware/V3.x/RP2040/SerialPassthroughwithboot Press the reset button twice and drag the uf2 file to the file explorer. After uploading the file, reset the board. Then put the CC1352 in bootloader mode. Press and hold the "reset_CC1" button. While still holding the "reset_CC1" button, press and hold the "BOOT1" button. Release the "reset_CC1" button first. Release the "BOOT1" button. After this please try the python steps again. Have a nice day! Support Team.

—Reply to this email directly, view it on GitHub, or unsubscribe.You are receiving this because you were mentioned.Message ID: @.***>

alphafox02 commented 9 months ago

Well in this case I was using the wrong directory/firmware.. I’ll try again with v3 Sent from my iPhoneOn Oct 3, 2023, at 8:46 PM, Alpha Fox @.> wrote:I also tried the following, never finishes and when I unplug and plug back in the CatSniffer it’s flashing two blue lights Sent from my iPhoneOn Oct 3, 2023, at 8:39 PM, Alpha Fox @.> wrote:Tried as I believe you’re describing, assuming you mean to run and attempt to install sniffle after in bootloader mode. See picture. What I’m also not understanding is what is the tool pyCatSniffer designed for? Is there anything linux related that can run with the CatSniffer in the state it’s delivered in?Sent from my iPhoneOn Oct 3, 2023, at 12:15 PM, Eric Chavez @.***> wrote: Hello @alphafox02 Please first upload the uf2 file called SerialPassthroughwithboot. https://github.com/ElectronicCats/CatSniffer/tree/master/firmware/V3.x/RP2040/SerialPassthroughwithboot Press the reset button twice and drag the uf2 file to the file explorer. After uploading the file, reset the board. Then put the CC1352 in bootloader mode. Press and hold the "reset_CC1" button. While still holding the "reset_CC1" button, press and hold the "BOOT1" button. Release the "reset_CC1" button first. Release the "BOOT1" button. After this please try the python steps again. Have a nice day! Support Team.

—Reply to this email directly, view it on GitHub, or unsubscribe.You are receiving this because you were mentioned.Message ID: @.***>

alphafox02 commented 9 months ago

I made a small video and have tried several ways so far. Always ends in Synch (0x55 0x55) and each time I plug in CatSniffer it’ll have the outer two blue lights flashing in sync as if it’s just waiting for me to run the method to put it in  bootloader mode. CatSniffer - Google Drivedrive.google.comSent from my iPhoneOn Oct 3, 2023, at 8:39 PM, Alpha Fox @.> wrote:Tried as I believe you’re describing, assuming you mean to run and attempt to install sniffle after in bootloader mode. See picture. What I’m also not understanding is what is the tool pyCatSniffer designed for? Is there anything linux related that can run with the CatSniffer in the state it’s delivered in?Sent from my iPhoneOn Oct 3, 2023, at 12:15 PM, Eric Chavez @.> wrote: Hello @alphafox02 Please first upload the uf2 file called SerialPassthroughwithboot. https://github.com/ElectronicCats/CatSniffer/tree/master/firmware/V3.x/RP2040/SerialPassthroughwithboot Press the reset button twice and drag the uf2 file to the file explorer. After uploading the file, reset the board. Then put the CC1352 in bootloader mode. Press and hold the "reset_CC1" button. While still holding the "reset_CC1" button, press and hold the "BOOT1" button. Release the "reset_CC1" button first. Release the "BOOT1" button. After this please try the python steps again. Have a nice day! Support Team.

—Reply to this email directly, view it on GitHub, or unsubscribe.You are receiving this because you were mentioned.Message ID: @.***>

Eric286 commented 9 months ago

Hello @alphafox02.

Please follow these steps to restore the Catsniffer, then follow the steps I mentioned above, this resolves the error 0x55 0x55

https://github.com/ElectronicCats/CatSniffer/wiki/08.-Restore-the-CC1352-firmware#restore-catsniffer-v3-with-rp2040-or-rasberrypico

Best Regards!

alphafox02 commented 8 months ago

Just noticing this, I'm slightly confused with the directions as it looks like I'd need to set up windows and follow all steps, not sure the rp2040. However, I think my catsniffer is probably fine because I do not think I ever got into boot mode to begin with to have changed the firmware at all.

If you still suggest I follow the guide above I can find a windows computer, but my time may be better spent trying to do a video call as soon as possible.

On Wed, Oct 4, 2023 at 11:49 AM Eric Chavez @.***> wrote:

Hello @alphafox02 https://github.com/alphafox02.

Please follow these steps to restore the Catsniffer, then follow the steps I mentioned above, this resolves the error 0x55 0x55

https://github.com/ElectronicCats/CatSniffer/wiki/08.-Restore-the-CC1352-firmware#restore-catsniffer-v3-with-rp2040-or-rasberrypico

Best Regards!

— Reply to this email directly, view it on GitHub https://github.com/ElectronicCats/CatSniffer/issues/46#issuecomment-1747186599, or unsubscribe https://github.com/notifications/unsubscribe-auth/AKTAVBOUQ3OIVWXQ2UBY4DDX5WAPVAVCNFSM6AAAAAA3Q6EFB2VHI2DSMVQWIX3LMV43OSLTON2WKQ3PNVWWK3TUHMYTONBXGE4DMNJZHE . You are receiving this because you were mentioned.Message ID: @.***>

alphafox02 commented 8 months ago

Eric,Against my better judgement again haha I followed the guide you pointed me to the T using a windows computer. All seemed to be going well till the part where I tried to erase sector and you’ll see the issue attached. Now the CatSniffer is back to a state where there’s no flashing lights when plugged in and trying to run through the above with openocd and telnet ends with same result Sent from my iPhoneOn Oct 11, 2023, at 9:35 PM, Alpha Fox @.> wrote:Just noticing this, I'm slightly confused with the directions as it looks like I'd need to set up windows and follow all steps, not sure the rp2040. However, I think my catsniffer is probably fine because I do not think I ever got into boot mode to begin with to have changed the firmware at all.If you still suggest I follow the guide above I can find a windows computer, but my time may be better spent trying to do a video call as soon as possible. On Wed, Oct 4, 2023 at 11:49 AM Eric Chavez @.> wrote: Hello @alphafox02. Please follow these steps to restore the Catsniffer, then follow the steps I mentioned above, this resolves the error 0x55 0x55 https://github.com/ElectronicCats/CatSniffer/wiki/08.-Restore-the-CC1352-firmware#restore-catsniffer-v3-with-rp2040-or-rasberrypico Best Regards!

—Reply to this email directly, view it on GitHub, or unsubscribe.You are receiving this because you were mentioned.Message ID: @.***>

alphafox02 commented 8 months ago

Rp2040 is also no longer reachable by double clicking the button. Sent from my iPhoneOn Oct 4, 2023, at 11:49 AM, Eric Chavez @.***> wrote: Hello @alphafox02. Please follow these steps to restore the Catsniffer, then follow the steps I mentioned above, this resolves the error 0x55 0x55 https://github.com/ElectronicCats/CatSniffer/wiki/08.-Restore-the-CC1352-firmware#restore-catsniffer-v3-with-rp2040-or-rasberrypico Best Regards!

—Reply to this email directly, view it on GitHub, or unsubscribe.You are receiving this because you were mentioned.Message ID: @.***>

alphafox02 commented 8 months ago

Following up. Any suggestions on how to recover the v3 since the steps I mentioned have led to where I’m at now? I’m willing to give it another chance, heck I may even just order another one because I do want to see it all work. Sent from my iPhoneOn Oct 11, 2023, at 10:48 PM, Alpha Fox @.> wrote:Eric,Against my better judgement again haha I followed the guide you pointed me to the T using a windows computer. All seemed to be going well till the part where I tried to erase sector and you’ll see the issue attached. Now the CatSniffer is back to a state where there’s no flashing lights when plugged in and trying to run through the above with openocd and telnet ends with same result Sent from my iPhoneOn Oct 11, 2023, at 9:35 PM, Alpha Fox @.> wrote:Just noticing this, I'm slightly confused with the directions as it looks like I'd need to set up windows and follow all steps, not sure the rp2040. However, I think my catsniffer is probably fine because I do not think I ever got into boot mode to begin with to have changed the firmware at all.If you still suggest I follow the guide above I can find a windows computer, but my time may be better spent trying to do a video call as soon as possible. On Wed, Oct 4, 2023 at 11:49 AM Eric Chavez @.***> wrote: Hello @alphafox02. Please follow these steps to restore the Catsniffer, then follow the steps I mentioned above, this resolves the error 0x55 0x55 https://github.com/ElectronicCats/CatSniffer/wiki/08.-Restore-the-CC1352-firmware#restore-catsniffer-v3-with-rp2040-or-rasberrypico Best Regards!

—Reply to this email directly, view it on GitHub, or unsubscribe.You are receiving this because you were mentioned.Message ID: @.***>

alphafox02 commented 8 months ago

“ You must copy the.uf2 file to the device and set it in Boot mode before you may load the file by hitting SW1.”This may have been the only area of confusion. I copied the file to the rp2040, but why is this sentence saying then set to boot mode before to may load the file? Which file? I would’ve already copied the file like it says in the first line and it seems to load it itself. When I got to the telnet part and ran the commands that’s where it failed to provide the expected result. Now all I’m able to do is plug back in the CatSniffer to a windows computer. It has no lights on, and run OpenOCD. But then all im able to do is telnet and so I have no way of reaching the rp2040. Sent from my iPhoneOn Oct 18, 2023, at 8:53 AM, Alpha Fox @.> wrote:Following up. Any suggestions on how to recover the v3 since the steps I mentioned have led to where I’m at now? I’m willing to give it another chance, heck I may even just order another one because I do want to see it all work. Sent from my iPhoneOn Oct 11, 2023, at 10:48 PM, Alpha Fox @.> wrote:Eric,Against my better judgement again haha I followed the guide you pointed me to the T using a windows computer. All seemed to be going well till the part where I tried to erase sector and you’ll see the issue attached. Now the CatSniffer is back to a state where there’s no flashing lights when plugged in and trying to run through the above with openocd and telnet ends with same result Sent from my iPhoneOn Oct 11, 2023, at 9:35 PM, Alpha Fox @.> wrote:Just noticing this, I'm slightly confused with the directions as it looks like I'd need to set up windows and follow all steps, not sure the rp2040. However, I think my catsniffer is probably fine because I do not think I ever got into boot mode to begin with to have changed the firmware at all.If you still suggest I follow the guide above I can find a windows computer, but my time may be better spent trying to do a video call as soon as possible. On Wed, Oct 4, 2023 at 11:49 AM Eric Chavez @.> wrote: Hello @alphafox02. Please follow these steps to restore the Catsniffer, then follow the steps I mentioned above, this resolves the error 0x55 0x55 https://github.com/ElectronicCats/CatSniffer/wiki/08.-Restore-the-CC1352-firmware#restore-catsniffer-v3-with-rp2040-or-rasberrypico Best Regards!

—Reply to this email directly, view it on GitHub, or unsubscribe.You are receiving this because you were mentioned.Message ID: @.***>