Drone Security

This project took place over multiple semesters, wherein we learned Kali Linux in the first semester, and then went on to learn about drone applications and security in the next semester. Along the way, we transitioned to parsing our drones’ wireless traffic and hacking that traffic. The idea was that, if you wanted to disable or take down a drone remotely and without risk to civilians in the surrounding area, then hacking the drone’s wireless traffic and injecting your own commands (ex. go to ground, shut down) would be an effective solution.

The software that we used included Kali Linux and Wireshark. We used Python code that previous project members had written to process our (.json) files with; namely, the Python code would export the (.json) files to tables and graphs on Microsoft Excel spreadsheets.

For this project, we were a small team, so we were all involved in every process and step. The only tasks which we did on our own were doing project write-ups and experimenting with code.

You can learn more at the UH Cyber Security, Drone Applications and Security VIP (Vertically Integrated Project) Website. You can also visit the GitHub repository of the project: github.com/M5DroneSecurity/M5DS1