How to do it...

Following are the steps to use kalibrate:

  1. Most of the countries use the GSM900 band. In the USA, it's 850. We will use the following command to scan for GSM base stations:
        kal -s GSM900 -g 40  

The following screenshot shows the output of the preceding command:

  1. In a few minutes, it will show us a list of base stations:
  1. We note the frequency; in our case, we will use 947.6 MHz along with the offset.
  1. Now we open GQRX and enter it in the Receiver Options window:
  1. We can see in the waterfall that the device is able to catch ...

Get Kali Linux - An Ethical Hacker's Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.