Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Unhandled exceptions, and analyze doesn't do anything with a capture. #15

Open
bencejuhaasz opened this issue May 5, 2019 · 0 comments

Comments

@bencejuhaasz
Copy link

gat > decode --bursts test -t 7 -m SDCCH8
 ERROR: unhandled exception in Plugin command decode.
 Message was:_

This is the first one, with all the python dependencies installed, tried on both Debian an Arch, same error. And besides that if I decode a bursts file outside of gat.py I can see a lot if IAs in it, but the analyze subcommand doesn't show any of them, even with -t 0 and -m BCCH_SDCCH4 specified.
I remember this toolkit worked like a few months ago. Now it is the only way to capture bursts files with gr-gsm instead of large cfiles, so please keep at least that part working. But I think it should be a lot more than that. Some people only realize a vulnerability if a public working automated exploit exists and this was a good way to show people gsm isn't really secure. Please fix it if you have time.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant