Hijack FM Radio with a Raspberry Pi

The humble, yet ubiquitous, Raspberry Pi is useful for many, many things. There is a reason we see them as the basis for a massive number…

Cameron Coward
7 years agoSecurity

The humble, yet ubiquitous, Raspberry Pi is useful for many, many things. There is a reason we see them as the basis for a massive number of the stories we cover. One cool capability of the Raspberry Pi is the ability to transmit an FM radio signal using one of the analog GPIO pins. Many hackers and makers take advantage of this for building short-range FM transmitters for their projects, and you could even use this to transmit slow-scan FM TV signals.

While this is mostly used for projects on the up-and-up, it can be used for more nefarious purposes. WONDERHOWTO illustrates this in a nicely detailed article on how you can use a Raspberry Pi’s FM transmission capabilities to hijack a radio station. This is known as “broadcast signal intrusion,” and works by basically overpowering an existing station’s signal. The infamous Max Headroom transmission that occurred in Chicago, Illinois in 1987 is probably the most well-known example of broadcast signal intrusion.

To accomplish this with a Raspberry Pi, you really only need a piece of wire a few feet long to act as an antenna, a bit of software, and optionally an RTL-SDR dongle. Then all you need to do is create a WAV audio file, and transmit it. If your antenna is good enough, and the target sufficiently close, it will overpower the signal of whatever frequency you’re transmitting on. This technique can be used to deny the target the information being broadcast on that frequency, or even to seamlessly inject your own information to mislead them. Of course, this is illegal, so don’t actually do it.

Cameron Coward
Writer for Hackster News. Proud husband and dog dad. Maker and serial hobbyist. Check out my YouTube channel: Serial Hobbyism
Latest articles
Sponsored articles
Related articles
Latest articles
Read more
Related articles