ElectronicCats / CatSniffer

CatSniffer is an original multiprotocol and multiband board for sniffing, communicating, and attacking IoT (Internet of Things) devices using the latest radio IoT protocols. It is a highly portable USB stick that integrates TI CC1352, Semtech SX1262, and an RP2040 for V3 or a Microchip SAMD21E17 for V2
https://github.com/ElectronicCats/CatSniffer
Other
500 stars 67 forks source link

Does the official Sniffle work with CatSniffer? #75

Closed victorhooi closed 2 weeks ago

victorhooi commented 4 weeks ago

Sorry if this is a stupid question - but does the official Sniffle project work with the CatSniffer? Or do you need to patch it to work with the CatSniffer device?

I saw that there's downloadable CatSniffer firmware files here (v1.1.0) that was released January 19, 2024:

https://github.com/ElectronicCats/CatSniffer-Firmware/releases/

And one of those is a CatSniffer Sniffle firmware file (sniffle_CC1352P_7_v1.7.hex).

There also seems to be a ElectronicCats fork of the Sniffle - although it's last updated 3 years ago:

https://github.com/ElectronicCats/Sniffle

If you look at the official NCCGroup Sniffle repo - it's a bit confusing, because they also have a version 1.1.0 - but that was released June 3, 2024 (i.e. 4 days ago):

https://github.com/nccgroup/Sniffle/releases

Can we use those releases on your board? Or is there somewhere we can see the differences?a

cschweers commented 4 weeks ago

@victorhooi try to expand your reading skills, the Sniffle release version from June 3rd is 1.10.0 ...

Marcelol52 commented 3 weeks ago

Hi @victorhooi, we do some modification to the tool to be able to compile it for the CatSniffer. Right now the latest version compiled for the CatSniffer is version 1.7.

victorhooi commented 3 weeks ago

@Marcelol52 Ah got it - thanks for explaining!

I believe Sniffle 1.7 is quite old (2022):

https://github.com/nccgroup/Sniffle/releases/tag/v1.7

Do you know if your modifications to get it to work on the CatSniffer are available anywhere online?

And would it be quite difficult to get the recent versions of Sniffle (e.g. Sniffle 1.10.0) working on the CatSniffer?

Also - I previously purchased a CatSniffer V2 - is there much advantage to ordering a CatSniffer V3 as well?

Marcelol52 commented 3 weeks ago

@victorhooi nccgroup recently added support for the CatSniffer as an official platform. The latest version of the Sniffle project should be compatible directly with the CatSniffer. You can get the .hex file from their repository and load it to your CatSniffer using our cc2538.py tool. We have a tutorial on our WiKi on how to use this tool.

Alternatively, we are working on integrating the latest realeases of Sniffle to our Catnip tool, this would make the process of getting the latest version of the firmware seamless. This should be coming out in the near future.

Regarding your other questions, CatSniffer V2 is now a discontinued product, our focus going forward will be on V3.x. Version 3 has some quiality of life improvements in comparison to V2, like being able to use the RP2040 as a JTAG for the CC1352. This makes the board much harder to brick, which was a recurrent issue with previous versions. Also V3 features the Catnip tool, which make keeping updated and loading firmware to the board much easier.

Marcelol52 commented 2 weeks ago

@victorhooi We have made the latest release of the Catnip tool, you can now load the latest version of Sniffle using it. We will close this issue now, however, please feel free to reach out to us again in case you have further suggestions, encounter an issue, or you would like to contribute.