BlueBorne Scanner

 

Step 1: Install BlueBorne Android Scanner & Dependencies

Open terminal and Grab the Script on GitHub by hit:

Step 2: Allow Permissions

on the Blueborne directory set permission the programs to execute.

Step 3: Turn On Bluetooth Service On Kali Linux

By default the Bluetooth service is off. You can easily turn it on by typing:

Step 4: Scan The AIR

After all preparation is done, and the Bluetooth is turned on. Then, run the bluebornescan.py to start scanning. You need to run this on Python2, I have tested it on the newest Python 3.x and it didn’t work.

As you can see above image, this tool found vulnerable devices and the bluetooth name of that devices is “K450 K-series and Galaxy Tab A”.

Loading