bluetooth-security

There are 8 repositories under bluetooth-security topic.

  • engn33r/awesome-bluetooth-security

    List of Bluetooth BR/EDR/LE security resources

  • sgxgsx/BlueToolkit

    BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

    Language:Shell3137530
  • mikeryan/ice9-bluetooth-sniffer

    Wireshark-compatible all-channel BLE sniffer for bladeRF, with wideband Bluetooth sniffing for HackRF and USRP

    Language:C290223342
  • sgxgsx/mapAccountHijack

    mapAccountHijack is a tool designed to carry out a MAP Account hijack attack, which exploits the Message Access Profile (MAP) in Bluetooth Classic, enables the theft of MFA and OTPs leading to the successful hijacking of accounts on services that rely on SMS OTPs during login or recovery. Tool leaks phone numbers, emails, can send and retrieve SMS

    Language:Python24302
  • Offensive-Wireless/Bluetooth-Penetration-Testing

    Explore the realm of Bluetooth Penetration Testing through our comprehensive website. Learn about different techniques, tools, and best practices used to expose vulnerabilities and improve the security of Bluetooth technologies. Stay up-to-date with latest trends and advancements in the field of Bluetooth security testing.

  • sgxgsx/bluetoothexploits

    Directory with Bluetooth exploits that is used in BlueToolkit

    Language:Python10201
  • sgxgsx/bluekit

    Bluekit is an extensible engine, CLI tool used in BlueToolkit

    Language:Python7104
  • derfalx/nexmon

    The C-based Firmware Patching Framework for Broadcom/Cypress WiFi Chips that enables Monitor Mode, Frame Injection and much more

    Language:C1300