So this page is to document a rolljam attack implementation made with only low cost parts

Demo and Presentation

https://youtu.be/WfO0ZUwwniY

Capturing and Rebroadcasting Real World RF Signals Final Project

Resources

Past Implementations

Replicating A Rolljam Wireless Vehicle Entry Attack with a Yardstick One and RTL-SDR

Car (Key) Hacking (Not Really)

Using RTL-SDR to Open Car Doors

trishmapow/rf-jam-replay

https://samy.pl/defcon2015/2015-defcon.pdf

lucaercoli/rolling-code-grabber

Jam and Replay Attacks on Vehicular Keyless Entry Systems

Unlocking Almost Any Vehicle with an SDR or Arduino

Key FCC Documents

OET List Exhibits Report

OET List Exhibits Report

OET List Exhibits Report

OET List Exhibits Report

Key Datasheets