Application

The Type of Drone Jammer

Signal interference

At present,mainly though the radio communication technology to control drone, though launch high-power interference signal to target drone, it can suppress the control signal,so as to compel drone landing by itself or return. Once the drone’s signal is in disorder, it usually has three options: fall to the ground, return to the operator or drop smoothly.

GPS cheat

The main principle of GPS deceive is to send the false geographic position coordinates to the control system of drone, so as to control navigation system and induce the drone to fly to the wrong site. Because drone receive signal always think the strong signal source shall prevail. So the ground artificial GPS signal as long as strength id enough big, and can cover the real GPS signals coming from space, thus to cheat drone receiving module.

Radio hijacking

Currently, drone using the most of the control system is in 1.2GHz, 2.4GHz and 5.8GHz and conventional civilian frequency, as the fast development of open source hardware and the prevalence of software radio technology, common amateur also can use hardware bought from network and software source code simulation remote control obtained from forum to send control signal to drone, and cover the signals of real remoter control, in order to gain control of drone.

Hacking

Many drones are convenient for customer use phones and tablet computer and other mobile devices, directly use WI-FI to interact. As thus, some hacking techniques already mature in the Internet can be applied directly to drones. For example, through the open port of the drone control system or the password guessing solution, the control system is implemented to realize the control of the drone.

For more information, please feel free to contact info@ericcointernational.com

Share article:

Ask a Question

    Menu