Android Bluetooth Hacking

  Рет қаралды 99,292

David Bombal

David Bombal

Күн бұрын

Big thank you to Brilliant for sponsoring this video! Try Brilliant for free (for 30 days) and to get a 20% discount, visit: Brilliant.org/DavidBombal
CVE-2023-45866 allows attackers to remotely control an Android phone (and other devices) without pairing.
Details: Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue. Source: Mitre
See CVE details here:
cve.mitre.org/cgi-bin/cvename...
nvd.nist.gov/vuln/detail/CVE-...
How to stop / mitigate this attack:
1) Upgrade your phone / install security patches on Android for versions 11 and later. Unfortunately earlier versions cannot be patched (Android 10 and earlier)
2) Note: For the script to discover the MAC address of the phone, the phone needs to be in pairing mode.
3) Turn off Bluetooth if not being used
// Script and instructions here //
GitHub: github.com/pentestfunctions/B...
// Occupy The Web Books //
Linux Basics for Hackers:
US: amzn.to/3wqukgC
UK: amzn.to/43PHFev
Getting Started Becoming a Master Hacker
US: amzn.to/4bmGqX2
UK: amzn.to/43JG2iA
Network Basics for hackers:
US: amzn.to/3yeYVyb
UK: amzn.to/4aInbGK
// OTW Discount //
Use the code BOMBAL to get a 20% discount off anything from OTW's website: hackers-arise.net/
// Occupy The Web SOCIAL //
X: / three_cube
Website: hackers-arise.net/
// GitHub CODE //
github.com/pybluez/pybluez
// Amazon LINKS //
Rasberry Pi 5:
US: amzn.to/3JZKoZD
UK: amzn.to/3JTBixC
ASUS USB/BT-500USB
US: amzn.to/4abnPfl
UK: amzn.to/3QDsOOO
// Playlists REFERENCE //
Linux Basics for Hackers: • Linux for Hackers Tuto...
Mr Robot: • Hack like Mr Robot // ...
Hackers Arise / Occupy the Web Hacks: • Hacking Tools (with de...
// David's SOCIAL //
Discord: / discord
X: / davidbombal
Instagram: / davidbombal
LinkedIn: / davidbombal
Facebook: / davidbombal.co
TikTok: / davidbombal
KZbin: / @davidbombal
// MY STUFF //
www.amazon.com/shop/davidbombal
// SPONSORS //
Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
// MENU //
Hacking Wordpress Websites with Python in seconds (using the Dark Web and Telegram data)
00:00 - Bluetooth hacking quick demo
03:05 - Brilliant sponsored segment
03:57 - The Bluetooth vulnerability explained // OccupyTheWeb
05:26 - How the vulnerability works
08:16 - Bluetooth hacking demo
09:26 - Setting up for the hack // BlueZ
12:12 - BlueZ tools demo
13:50 - Scanning for Bluetooth devices
17:58 - Other tools
23:20 - Running BlueDucky // Hacking Bluetooth demo
25:50 - The possibilities of Bluetooth hacking
28:04 - Older Android versions are at risk // Keeping devices up to date
30:17 - Bluetooth hacking for other operating systems
30:52 - Hacking Bluetooth speakers
34:04 - OTW books & plans for future videos
34:52 - Conclusion
android
iphone
bluetooth
raspberry pi
macos
windows
samsung
pixel
google
apple
microsoft
linux
ubuntu
blue tooth
flipper zero
google pixel
ble
Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
Disclaimer: This video is for educational purposes only.
#android #iphone #bluetooth

Пікірлер: 318
@davidbombal
@davidbombal 15 күн бұрын
Big thank you to Brilliant for sponsoring this video! Try Brilliant for free (for 30 days) and to get a 20% discount, visit: Brilliant.org/DavidBombal CVE-2023-45866 allows attackers to remotely control an Android phone (and other devices) without pairing. Details: Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue. Source: Mitre See CVE details here: cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45866 nvd.nist.gov/vuln/detail/CVE-2023-45866 // Script and instructions here // GitHub: github.com/pentestfunctions/BlueDucky How to stop / mitigate this attack: 1) Upgrade your phone / install security patches on Android for versions 11 and later. Unfortunately earlier versions cannot be patched (Android 10 and earlier) 2) Note: For the script to discover the MAC address of the phone, the phone needs to be in pairing mode. 3) Turn off Bluetooth if not being used // Occupy The Web Books // Linux Basics for Hackers: US: amzn.to/3wqukgC UK: amzn.to/43PHFev Getting Started Becoming a Master Hacker US: amzn.to/4bmGqX2 UK: amzn.to/43JG2iA Network Basics for hackers: US: amzn.to/3yeYVyb UK: amzn.to/4aInbGK // OTW Discount // Use the code BOMBAL to get a 20% discount off anything from OTW's website: hackers-arise.net/ // Occupy The Web SOCIAL // X: twitter.com/three_cube Website: hackers-arise.net/ // GitHub CODE // github.com/pybluez/pybluez // Amazon LINKS // Rasberry Pi 5: US: amzn.to/3JZKoZD UK: amzn.to/3JTBixC ASUS USB/BT-500USB US: amzn.to/4abnPfl UK: amzn.to/3QDsOOO // Playlists REFERENCE // Linux Basics for Hackers: kzbin.info/www/bejne/j3u4h4Gioq6CbKc&pp=iAQB Mr Robot: kzbin.info/www/bejne/aarMhZKNgtGiqck&pp=iAQB Hackers Arise / Occupy the Web Hacks: kzbin.info/www/bejne/fanOfKawhbt3Z68&pp=iAQB // David's SOCIAL // Discord: discord.com/invite/usKSyzb X: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal KZbin: www.youtube.com/@davidbombal // MY STUFF // www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com // MENU // 00:00 - Bluetooth hacking quick demo 03:05 - Brilliant sponsored segment 03:57 - The Bluetooth vulnerability explained // OccupyTheWeb 05:26 - How the vulnerability works 08:16 - Bluetooth hacking demo 09:26 - Setting up for the hack // BlueZ 12:12 - BlueZ tools demo 13:50 - Scanning for Bluetooth devices 17:58 - Other tools 23:20 - Running BlueDucky // Hacking Bluetooth demo 25:50 - The possibilities of Bluetooth hacking 28:04 - Older Android versions are at risk // Keeping devices up to date 30:17 - Bluetooth hacking for other operating systems 30:52 - Hacking Bluetooth speakers 34:04 - OTW books & plans for future videos 34:52 - Conclusion android iphone bluetooth raspberry pi macos windows samsung pixel google apple microsoft linux ubuntu blue tooth flipper zero google pixel ble Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! Disclaimer: This video is for educational purposes only. #android #iphone #bluetooth
@digitalcivilulydighed
@digitalcivilulydighed 15 күн бұрын
Get GPT to make a windows version :-) maybe even a gui 🙂
@rgergigergeergergegergeg
@rgergigergeergergegergeg 14 күн бұрын
in ll my time doing this, occupy is the only person I have ever followed a tutorial from that didnt work, and its literally EVERY one he does.
@BataraKado
@BataraKado 13 күн бұрын
hey david please do more andriod hacking videos, would be very helpful for boosting sercurity
@joedatuknow
@joedatuknow 12 күн бұрын
This is happing to me combination with apps i cant tern off that changes my google setting then they back door it that way so how can i tern this off
@technotic_us
@technotic_us 12 күн бұрын
I love that he initially ran "sudo apt clone" and then it magically changed to "sudo git clone" 😂 I'll have to try that with dnf
@SerenixIO
@SerenixIO 14 күн бұрын
"Peace was never an option."
@BrianAHarkins
@BrianAHarkins 15 күн бұрын
SDR lessons would be awesome! 🤩 Hope you guys do that.
@davidbombal
@davidbombal 13 күн бұрын
I'll ask OTW :)
@brettlaw4346
@brettlaw4346 15 күн бұрын
Phones not having switches is just irresponsible at this point.
@domelessanne6357
@domelessanne6357 15 күн бұрын
sorry, what do you mean by a "swittch" on a phone?
@evertchin
@evertchin 14 күн бұрын
​@@domelessanne6357he probly means swtiches to physically disconnect those communication chips
@christopherengland7245
@christopherengland7245 14 күн бұрын
Especially since they are the default 2fa.
@razerow3391
@razerow3391 14 күн бұрын
@@domelessanne6357he means an on and off button. For some reason idiots think phones don’t have an off switch. Nobody tell them that you can!
@youdontneedmyrealname
@youdontneedmyrealname 13 күн бұрын
@razerow3391 Incorrect assumption. What the OP means is a hardware cutoff switch for the wireless interfaces (Wi-Fi, Bluetooth, modem). Also, turning off the phone in some modern phones doesn't power off the Bluetooth module. This is used for tracking services like Find my Device on Apple products and some Android device manufacturers like Samsung and Google.
@ok_iot
@ok_iot 15 күн бұрын
If you know what the speaker is. Technically you could write a patch for it to auto shutdown or reboot every so often. Then force the patch to the speaker or tv.
@fredrikzels2637
@fredrikzels2637 15 күн бұрын
I would love that second video!! Always great to listen to OTW!!
@davidbombal
@davidbombal 13 күн бұрын
I'll ask OTW - I think the bluetooth speaker / music video would be very nice to see :)
@EddyGurge
@EddyGurge 15 күн бұрын
SDR stuff sounds AMAzing!
@potencypal7596
@potencypal7596 10 күн бұрын
It's a great thing you two are doing for us and myeslf and I, appreciates that a lot. I wanna ask, can the payloads be edited?
@frankcastle5737
@frankcastle5737 14 күн бұрын
One thing companies should be held accountable for and they're not. Smdh, this is why I hate non-accountability and immunity in the tech industry.
@TheTubejunky
@TheTubejunky 14 күн бұрын
There is NO way to know every vulnerability upon release. But they DO Offer Updates AND PATCHES SO non lawsuits are legit.
@edism
@edism 12 күн бұрын
How on earth would that happen? In which country, would China adhere to your rules? Ideas like this would have kept us on dial up for the next fifty years if they were half practicable.
@maloseevanschaba7343
@maloseevanschaba7343 15 күн бұрын
Thank you David, I'll keep updating my phone patches
@peterlodang6012
@peterlodang6012 14 күн бұрын
I always enjoy watching an amazing videos with OTW and thanks to you so much David now you have shown me a clear path to follow since I joint your channel 3 years back and thanks to you so much and waiting for more from you and your guests please.
@Abduselam.m
@Abduselam.m 15 күн бұрын
Thanks so much David
@davidbombal
@davidbombal 15 күн бұрын
You are very welcome!
@txfalkon2882
@txfalkon2882 14 күн бұрын
this is really very scary in the wrong hands because there are millions of phones that fall prey to this bluetooth CVE. and the only option for most will be to buy a new device more scary even. hopefully options will come by to help them out. hopefully many people can learn of this as quick as possible. huge shouts to you David and OTW.
@Xand_err
@Xand_err 15 күн бұрын
Been scrolling through the comments, this man really tries to answer alot of them. Thank you for this information david.
@davidbombal
@davidbombal 13 күн бұрын
I try to answer as many as I can :)
@techno557
@techno557 11 күн бұрын
David bomball is so modern blue ducky came this year in january and hes already reviewd and teaching it!
@Securiosity
@Securiosity 9 күн бұрын
You didn’t have to change the default adapter value in the script, you could have just used the argument -adapter …I was the one that submitted the PR (pull 21) to specify adapter it haha
@Securiosity
@Securiosity 9 күн бұрын
If curious: pull/21 on BlueDucky Repo...
@rami.0092
@rami.0092 14 күн бұрын
Really appreciate both of you. wish you the best Sir.
@davidbombal
@davidbombal 13 күн бұрын
You are most welcome
@WoodyWilliams
@WoodyWilliams 15 күн бұрын
Did no one watch Person of Interest? Only me?? Sure, it went sappy in the later seasons but you gotta admit that their favorite mobile initial-access was via Bluetooth.
@abhimanyusareen1670
@abhimanyusareen1670 15 күн бұрын
I SWEAR THAT'S ALL I COULD THINK ABOUT!!
@traida111
@traida111 15 күн бұрын
Bluejacker wasnt it? Used to make me laugh as it was so unrealistic, but now.... plausable :D
@taiquangong9912
@taiquangong9912 15 күн бұрын
Person of interest was excellent, and Harold did a lot of hacking
@WoodyWilliams
@WoodyWilliams 15 күн бұрын
@@traida111 that's funny. You thought 'unrealistic' -- I thought 'I gotta look into that'
@traida111
@traida111 14 күн бұрын
@@WoodyWilliams Well there wasn't much you could do around then. There were early exploits in early 2000's, but I'd put that down to early implementation vulnerabilities. When the show came out there were no bluetooth exploits. But near to the show's end there were a few that came out. So you were right to look into it. my assumptions let me down. But one interesting question I have based off this, is did this tv show inspire these hackers to pentest bluetooth and to find these exploits? If it did, that's pretty epic
@ok_iot
@ok_iot 15 күн бұрын
Would love to see more bluetooth work. Like the ubertooth and generics. As well as btsmash
@Bella-zz4qp
@Bella-zz4qp 15 күн бұрын
Thank you, David🚀
@davidbombal
@davidbombal 15 күн бұрын
You're welcome!
@offensive-operator
@offensive-operator 15 күн бұрын
combining this attack with a list of browser exploits on an aws server would be impressive. get a browser recognition script on the index page with php or java to identify the browser version and based on the version launch a specific exploit and gain access to the phone.
@abhimanyusareen1670
@abhimanyusareen1670 15 күн бұрын
That's insane
@digitalcivilulydighed
@digitalcivilulydighed 13 күн бұрын
;-) mmmhhh
@egroendyk
@egroendyk 13 күн бұрын
NSA, is that you ? 😂
@nondevloop8269
@nondevloop8269 12 күн бұрын
or develop a (CUSTOM) android malware and after accessing the target android device inject it to all installed apps or install it as a service 🥴🥴
@lskdkdkalslw
@lskdkdkalslw 15 күн бұрын
Love these videos with OTW👍👍👍
@bwcbiz
@bwcbiz 15 күн бұрын
Since this is an HID keystroke injector (as I understand it), does it need to unlock the phone (password or otherwise) before it can inject commands to other applications?
@eval_is_evil
@eval_is_evil 14 күн бұрын
Yes
@isrok20011
@isrok20011 5 күн бұрын
The device has to be unlocked for the scan to show up, only then you can retrieve the MAC address. In addition, it was necessary to agree to the pairing, otherwise the connection could not be established. I used Android 7.1.1 with a BQ Aquaris phone.
@Allofthenameshavegone
@Allofthenameshavegone 5 күн бұрын
@@isrok20011 Good point. However, remember that social engineering is an important feather to have in your cap. In my house I could rename my host/attack machine to Sonos_BT-speaker or something.
@kennyvolkov5724
@kennyvolkov5724 15 күн бұрын
Thank you David and Occupied for sharing the knowledge! Please do make a video on how to send packets to the bluetooth streams ✌️
@davidbombal
@davidbombal 13 күн бұрын
I'll ask OTW :)
@Kourosh_MD
@Kourosh_MD 5 күн бұрын
Hi David thanks for the great video , it was awesome one question , how did you connect your pi to laptop ? did you use HDMI cable or what ? Ill be glad if you could help me and tell me , my main problem is that when im using ssh or vnc or stuff like this i dont have many permissions as you know and i cant use tools that work with wifi i bought a ttl cable to connect to pi i wanted to ask you if you know any better ways :)
@cyberdevil657
@cyberdevil657 15 күн бұрын
David and he's rick rolls gets me everytime haha XD I love it David! Keep up the amazing work! I have also a Raspberry 5 now i'll give it a test spin soon :D
@davidbombal
@davidbombal 13 күн бұрын
Thank you!
@SakhaGaming
@SakhaGaming 15 күн бұрын
Thanks for this, so glad I bought a new phone. This is re-igniting me wanting to get back to studying.
@propolipropoli
@propolipropoli 15 күн бұрын
Love the videos with this guest
@yotoprules9361
@yotoprules9361 15 күн бұрын
Another reason Custom ROMs are so important, but of course massive companies keep trying to kill them. I ONLY buy devices with unlockable bootloaders.
@WenceslausBruce
@WenceslausBruce 14 күн бұрын
Awesome video David ❤
@Oliver16051990
@Oliver16051990 14 күн бұрын
Hey David Bombal, could you also do a Video about detecting remote Access to an Android Phone and how to protect against/ remove the remote Access.
@ozumbachris8297
@ozumbachris8297 15 күн бұрын
Thanks so much David(first Tim watch a video of 2 hour earlier) unlike years ❤
@reggiedaniels6920
@reggiedaniels6920 14 күн бұрын
David, the problem with keeping your devices up-to-date in that the providers only send updates for 2 to 3 years and then you're done. Most people have no idea, after that if or how they can get patches or updates. Too many of us can't go out an buy new phones every two years. So these people are just stuck in limbo for whatever new hacks that come along after that.
@MaxmillaBarroso
@MaxmillaBarroso 15 күн бұрын
i was waiting for some bluetooth stuff like this
@angrybirds2472
@angrybirds2472 15 күн бұрын
this is essentially almost the same thing that the rubber ducky does with a usb, RICK ROLLED!
@davidbombal
@davidbombal 13 күн бұрын
Check out the payloads - same as Rubber Ducky :)
@offensiveredteam
@offensiveredteam 14 күн бұрын
It's really exciting whenever you interview OTW, and like he previously suggested that you interview Sean Dillon please make it possible to
@parhambozorgi1376
@parhambozorgi1376 13 күн бұрын
Love your work, thank you.
@Murphy.Outdoors
@Murphy.Outdoors 13 күн бұрын
@davidbombal Could this be done from a laptop running Kali or from a rooted phone running NetHunter?
@xProsek
@xProsek 15 күн бұрын
also some wifi keyboards, mouses etc. I thought of that combined with drone and some strong antena for both signals
@lunxr_egg
@lunxr_egg 7 күн бұрын
My BlueDucky launches without the menu, it just has the title and says “Remember, you can still attack devices without visibility… If you have their MAC Address…” and that’s it. No menu launches and font is all in white. Help pls 😭
@blyatprojects4893
@blyatprojects4893 Күн бұрын
I have to pair the devices manually, tested on three different phones. One with android 14, one with android 9, and one with android 7. I've also tried out multiple bluetooth adapters, one with bluetooth 2.0 and one with bluetooth 5.0 . The 2.0 version had a flaw, where I had to edit the blueducky script so it connects with a different protocol. In the newer one it gives automatically the code that I've written for the 2.0 protocol pairing. What could be wrong here?
@DoubleRainbowXT
@DoubleRainbowXT 15 күн бұрын
i had an apk which would do the same. It still works, bassicaly it sents a pair request spamming them and they will connect by accident (when playing games or such) and then i can sent keystrokes, 9/10 times it works.x
@user-ld9rr1zl3b
@user-ld9rr1zl3b 15 күн бұрын
Totally worth it to watch once again.🎉❤
@expl0siveR3x
@expl0siveR3x 15 күн бұрын
3:10 they can be updated, they just to have a custom rom flashed (you can flash higher versions of android)
@iaincampbell4422
@iaincampbell4422 10 күн бұрын
32:00 hold on an SDR dongle can transmit??? Had thought they were just receivers? It's a transciecer? Are these you bog standard cheap SDRs or are you talking about something pro level? Would an unlocked quangsheng uvk5(8) be able to transmit on the relevant frequency to achieve the same effect? Ive seen them used to jam remote car keys before.
@drac.96
@drac.96 14 күн бұрын
Insane how such a small bug has implications this potentially bad!
@ankanroy2
@ankanroy2 14 күн бұрын
Yeah I tested the script, interestingly REALME phone with android 13 and 11 is vulnerable , but the OPPO phones with older versions of android (I tested 9 and 10) is not vulnerable. There is a error message showing the pairing pin is not valid so I don't know about other brands but REALME is vulnerable
@ggelosstavrou9117
@ggelosstavrou9117 9 күн бұрын
Hey the ASU’s adaptor you suggest doesn’t work with Kali . Should I install drivers or something? Can you do a tutorial about this ?
@noam65
@noam65 15 күн бұрын
I basically keep Bluetooth off, if I'm not using a Bluetooth device at that time, so for me it's almost always off, but it's good to be aware of.
@puneet7768
@puneet7768 14 күн бұрын
so this attack can be prevented if Bluetooth is off, right?
@noam65
@noam65 14 күн бұрын
@@puneet7768 I don't know for sure. But I think so. Keep it off if it's unused.
@eval_is_evil
@eval_is_evil 14 күн бұрын
​​@@noam65 that doesnt necessarily turn it off. LE is on in many devices. Those exploits are much harder to pull. For this here just lock your screen if you dont wanna turn off BT.
@davidbombal
@davidbombal 13 күн бұрын
How to stop / mitigate this attack: 1) Upgrade your phone / install security patches on Android for versions 11 and later. Unfortunately earlier versions cannot be patched (Android 10 and earlier) 2) Note: For the script to discover the MAC address of the phone, the phone needs to be in pairing mode. 3) Turn off Bluetooth if not being used
@ShakedFerrera
@ShakedFerrera 14 күн бұрын
Does speaker have to be in pairing mode/connected and paired? For anyone who already tested it
@swain__priyabrat
@swain__priyabrat 15 күн бұрын
How can I use a blutooth adaptor instead of rubbery pi ?
@LMATADORE421
@LMATADORE421 15 күн бұрын
wonderful video thank you sir
@CyberSecJourn
@CyberSecJourn 15 күн бұрын
My Discord members wanted me to check out your channel. Very interesting.
@3mar00ss6
@3mar00ss6 12 күн бұрын
lol yet another reason why the headphone jack should've never been removed
@ThatOneOddGuy
@ThatOneOddGuy 15 күн бұрын
What's the range of this attack I left my phone's Bluetooth on by accident a few days ago, then when I checked dit after a day I saw a light blue Square around KZbin app on my home screen which is the same square when I have an external keyboard connected and use the arrow keys to navigate the phone screen. I was worried for a bit but then checked my files on the surface I don't see anything odd Lastly My device is a building with ~20cm thick bricks for walls and other buildings are about 3 metres away
@ggelosstavrou9117
@ggelosstavrou9117 12 күн бұрын
Hey which Bluetooth adaptor would you recommend that would work well with Kali Linux ?
@t.f.6542
@t.f.6542 11 күн бұрын
@17:38 is an unobscured MAC address you tried to protect earlier masking it's right part.
@xvxshawnxvx
@xvxshawnxvx 14 күн бұрын
It Works, Just tried it out on my phone. Scary stuff
@zattez3032
@zattez3032 15 күн бұрын
Very interesting video. I imagine that this could be very damaging in the wrong hands. Very cool.
@adityav7177
@adityav7177 13 күн бұрын
Sir, for me it asks to pair manually and then when we pair, does the attack take place
@stronglift1873
@stronglift1873 5 күн бұрын
even on android 10 youll have to accept pairing request
@newt21912
@newt21912 11 күн бұрын
I'm a complete beginner and this is my second video
@harrysmokes9265
@harrysmokes9265 12 күн бұрын
Like to see the video on the Bluetooth speakers ❤
@terrence369
@terrence369 15 күн бұрын
No wonder my ear pods were acting weird lately.
@surplusdriller1
@surplusdriller1 14 күн бұрын
Can this be compiled and added to havock for rfone portapack fw?
@markrhoades8822
@markrhoades8822 15 күн бұрын
Crazy...I was just playing with this last night
@fiorellohataj7366
@fiorellohataj7366 13 күн бұрын
Hi david, tried this one out with an old huawei p30 lite and it asks for permission first, even with an oppo of my friend? Is there away to bypass this?
@Lordofairo
@Lordofairo 15 күн бұрын
There is no single way to penetrate a specific thing. You may need some basic methods, but you must search for the hole to expand it
@royjose9986
@royjose9986 12 күн бұрын
Good information 👍
@anishbhadouria3186
@anishbhadouria3186 15 күн бұрын
Love from India ♥️🇮🇳
@kokikocky4319
@kokikocky4319 15 күн бұрын
I've had problem, (error: Failed to enable SSP) and needed to change script, at line 107 in BlueDucky, there's code (ssp_command = ["sudo", "hciconfig", self.iface, "sspmode"] (just removed "1" at the end of line 107... and script rins runs fine, but cant connect to galaxy 6 ... " - error: connection refused ... " Script renamed my kali machine into ROBOT POC ... but still connection refused ...
@kokikocky4319
@kokikocky4319 11 күн бұрын
I have done it, ,,you need to remove device from bluetooth settings (in gui), 'couse i have connected kali with that device earlier, that was the problem. As soon as i clicked "forget device" it was ok then- now just need to get other "commands" for payloads...
@davidwithnalll2987
@davidwithnalll2987 12 күн бұрын
Could one use this vulnerability to force a phone to place a call? That could be *interesting*
@ahmedlakrimi5575
@ahmedlakrimi5575 15 күн бұрын
its a coincidence how i just finished fixing my bluetooth adapter and you just dropped a bluetooth cve video
@eval_is_evil
@eval_is_evil 14 күн бұрын
Doesnt work for all adapters.
@MdMusa-ng4hh
@MdMusa-ng4hh 13 күн бұрын
Can you make bug hunting video? How we start bug hunting as a beginner
@kkvideos9400
@kkvideos9400 8 күн бұрын
Mentioned the link of devices which are possible.:)
@timetraveler0002
@timetraveler0002 15 күн бұрын
do a video on ble cos i just got a bluetooth speaker that has a phone app which can turn it off & on meaning that device is never actually off
@ebooooo1213
@ebooooo1213 15 күн бұрын
Any bluetooth device you recommend that works properly? I used panda but its no longer scanning
@ferdynand40
@ferdynand40 15 күн бұрын
24:32 MAC is not blurred 🙈
@savagepro9060
@savagepro9060 15 күн бұрын
PC is not blurred, either
@hetmanfoko
@hetmanfoko 15 күн бұрын
Will you really go look for that ≈100m radius around his home to use that mac?
@ferdynand40
@ferdynand40 14 күн бұрын
​@@hetmanfokoAll the others are hidden - that's why. 🤔
@OiFun
@OiFun 14 күн бұрын
18:04
@respect_ssm
@respect_ssm 15 күн бұрын
Wonderfull video sir
@davidbombal
@davidbombal 15 күн бұрын
Thank you vey much!
@mrd6869
@mrd6869 8 күн бұрын
Ive already been looking at this and a self-replicating "package" that could jump from phone to phone. This hack in general could do some nasty shyt considering how many people are on their Bluetooth earbuds every day.
@adityav7177
@adityav7177 13 күн бұрын
How does a bluetooth adapter help?
@baiomarlaye3165
@baiomarlaye3165 11 күн бұрын
I love my note 9, hell its an extension of myself at this point but it is very hard to root without bricking it I guess now it's either rooting and risk bricking or upgrade... neither of which im especially happy about :/
@Sh4d0w0x01
@Sh4d0w0x01 15 күн бұрын
Can this tool be used without raspberry pi 4
@savagepro9060
@savagepro9060 15 күн бұрын
Android Bluetooth Hacking -->> Wifi 'ROOT'-canal!
@WalterBarger-io9ck
@WalterBarger-io9ck 15 күн бұрын
How can you protect the older Android from these attacks or any attacks or what can you download or install to prevent a lot of this any help is definitely appreciated
@JeffersonRah
@JeffersonRah 15 күн бұрын
It said you need to be able to update it
@jino139
@jino139 15 күн бұрын
Activate developer options and disable low energy bluetooth
@dannileigh6426
@dannileigh6426 15 күн бұрын
Could this be done with BadKB on F0?
@kkvideos9400
@kkvideos9400 8 күн бұрын
Asalam David, hope you having fun, i just wanted to ask you that can I install bluetooth🎶 in lenovo device of 2nd generation which does not support bluetooth?🤩♻ I will be waiting for your kind response.💰 Thanks in davance. 😊
@holymoses9075
@holymoses9075 15 күн бұрын
Can this work on any laptop that has Bluetooth or i need to get an external Bluetooth to be able to use this attack
@abhimanyusareen1670
@abhimanyusareen1670 15 күн бұрын
Did you like not watch the video?
@holymoses9075
@holymoses9075 15 күн бұрын
@@abhimanyusareen1670 I did watch it but he was using an external Bluetooth (Hi0)
@joenkysanlate487
@joenkysanlate487 12 күн бұрын
If somebody have the virtual card information how can do the write card to the white card ??
@neeshgold
@neeshgold 13 күн бұрын
when will there be a video about the attack on the phone?
@prihars
@prihars 14 күн бұрын
Can i use windows? Also can you explain me what is the use of raspberry pi In this. Why can't I directly use my pc for it?
@ulisesgezmain
@ulisesgezmain 15 күн бұрын
Excelente video 🥺
@davidbombal
@davidbombal 15 күн бұрын
Thank you!
@JohnStark3D2A
@JohnStark3D2A Күн бұрын
I did everything but in the end it doesn't connect to my Bluetooth
@exploitworld8954
@exploitworld8954 2 күн бұрын
hey david my asus bluetooth 5.0 cann't attach in virtualbox i dont know why
@hamodyS19
@hamodyS19 14 күн бұрын
Does this exploit work only on devices that enable dev mod
@gh05thunter
@gh05thunter 9 күн бұрын
How to use torspy package?
@WightonIT
@WightonIT 15 күн бұрын
Thanks for uploading another great video. This is an Apple and Samsung wet dream to justify upgrading to their next version of yearly crapware. Just checked my 6 year old phone and it's is on Android 10 with no further security updates... pointless #eWaste
@arshadchotu893
@arshadchotu893 11 күн бұрын
Is it mandatory to have bluetooth external device to perform this attack??
@woritsez
@woritsez 14 күн бұрын
i don't know enough to imagine a use case, the environment. other than maybe if it was on a train against a person sat infront of you
@coltclassic45
@coltclassic45 15 күн бұрын
Did anyone else read the title card in Shang Tsun's voice?
How to be Invisible Online (and the hard truth about it)...
53:16
David Bombal
Рет қаралды 1,7 МЛН
Install Nessus for Free and scan for Vulnerabilities (New Way)
14:56
100❤️
00:19
Nonomen ノノメン
Рет қаралды 33 МЛН
Miracle Doctor Saves Blind Girl ❤️
00:59
Alan Chikin Chow
Рет қаралды 20 МЛН
Who Will Eat The Porridge First The Cockroach Or Me? 👧vs🪳
00:26
Giggle Jiggle
Рет қаралды 22 МЛН
How does Bluetooth Work?
21:35
Branch Education
Рет қаралды 8 МЛН
Decrypt a Mifare Classic 1K
6:12
Tech Security Tools
Рет қаралды 8 М.
I'm designing a PC case! But I need your help
19:22
JayzTwoCents
Рет қаралды 34 М.
Listening to Phone Calls on Wireshark
1:23
Hackitron
Рет қаралды 4,7 М.
Flipper Zero vs "Proper" Hacking Tools
40:02
David Bombal
Рет қаралды 185 М.
Hacking Tools (with demos) that you need to learn in 2024
1:27:34
David Bombal
Рет қаралды 551 М.
Hacking 101: Everything You Need To Know
13:32
Privacy Matters
Рет қаралды 169 М.
Ethical Hacking -  How to use Nmap to scan ports and services
3:28
How Neuralink Works 🧠
0:28
Zack D. Films
Рет қаралды 31 МЛН
What’s your charging level??
0:14
Татьяна Дука
Рет қаралды 6 МЛН