Tools Category

BlueBorne Android Exploit

BlueBorne Android Exploit This repository contains a PoC code of BlueBorne’s Android RCE vulnerability (CVE-2017-0781). It also uses the SDP Information leak vulnerability (CVE-2017-0785) to bypass ASLR. It achieves code execution on a Google Pixel Android smartphone running version 7.1.2 with Security Patch Level July or August 2017. This code Read more…

Loading

Tools Category

BlueBorne Scanner

BlueBorne Scanner   Step 1: Install BlueBorne Android Scanner & Dependencies Open terminal and Grab the Script on GitHub by hit: git clone https://github.com/hook-s3c/blueborne-scanner.git cd blueborne–scanner pip install –r ./requirements.txt Step 2: Allow Permissions on the Blueborne directory set permission the programs to execute. sudo chmod +x ./bluebornescan.py Step 3: Turn Read more…

Loading

About Blueborne !

The latest Bluetooth vulnerability With the number of smart, connected devices on the rise, so are concerns about online privacy and security, especially with the spate of ransomware and other malware attacks dominating the headlines over the past year. Even as the world is trying to recover from the WannaCry Read more…

Loading