Android Bluetooth Hacking

Поділитися
Вставка
  • Опубліковано 8 чер 2024
  • Big thank you to Brilliant for sponsoring this video! Try Brilliant for free (for 30 days) and to get a 20% discount, visit: Brilliant.org/DavidBombal
    CVE-2023-45866 allows attackers to remotely control an Android phone (and other devices) without pairing.
    Details: Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue. Source: Mitre
    See CVE details here:
    cve.mitre.org/cgi-bin/cvename...
    nvd.nist.gov/vuln/detail/CVE-...
    How to stop / mitigate this attack:
    1) Upgrade your phone / install security patches on Android for versions 11 and later. Unfortunately earlier versions cannot be patched (Android 10 and earlier)
    2) Note: For the script to discover the MAC address of the phone, the phone needs to be in pairing mode.
    3) Turn off Bluetooth if not being used
    // Script and instructions here //
    GitHub: github.com/pentestfunctions/B...
    // Occupy The Web Books //
    Linux Basics for Hackers:
    US: amzn.to/3wqukgC
    UK: amzn.to/43PHFev
    Getting Started Becoming a Master Hacker
    US: amzn.to/4bmGqX2
    UK: amzn.to/43JG2iA
    Network Basics for hackers:
    US: amzn.to/3yeYVyb
    UK: amzn.to/4aInbGK
    // OTW Discount //
    Use the code BOMBAL to get a 20% discount off anything from OTW's website: hackers-arise.net/
    // Occupy The Web SOCIAL //
    X: / three_cube
    Website: hackers-arise.net/
    // GitHub CODE //
    github.com/pybluez/pybluez
    // Amazon LINKS //
    Rasberry Pi 5:
    US: amzn.to/3JZKoZD
    UK: amzn.to/3JTBixC
    ASUS USB/BT-500USB
    US: amzn.to/4abnPfl
    UK: amzn.to/3QDsOOO
    // Playlists REFERENCE //
    Linux Basics for Hackers: • Linux for Hackers Tuto...
    Mr Robot: • Hack like Mr Robot // ...
    Hackers Arise / Occupy the Web Hacks: • Hacking Tools (with de...
    // David's SOCIAL //
    Discord: / discord
    X: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    UA-cam: / @davidbombal
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    // MENU //
    Hacking Wordpress Websites with Python in seconds (using the Dark Web and Telegram data)
    00:00 - Bluetooth hacking quick demo
    03:05 - Brilliant sponsored segment
    03:57 - The Bluetooth vulnerability explained // OccupyTheWeb
    05:26 - How the vulnerability works
    08:16 - Bluetooth hacking demo
    09:26 - Setting up for the hack // BlueZ
    12:12 - BlueZ tools demo
    13:50 - Scanning for Bluetooth devices
    17:58 - Other tools
    23:20 - Running BlueDucky // Hacking Bluetooth demo
    25:50 - The possibilities of Bluetooth hacking
    28:04 - Older Android versions are at risk // Keeping devices up to date
    30:17 - Bluetooth hacking for other operating systems
    30:52 - Hacking Bluetooth speakers
    34:04 - OTW books & plans for future videos
    34:52 - Conclusion
    android
    iphone
    bluetooth
    raspberry pi
    macos
    windows
    samsung
    pixel
    google
    apple
    microsoft
    linux
    ubuntu
    blue tooth
    flipper zero
    google pixel
    ble
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.
    #android #iphone #bluetooth
  • Наука та технологія

КОМЕНТАРІ • 333

  • @davidbombal
    @davidbombal  28 днів тому +20

    Big thank you to Brilliant for sponsoring this video! Try Brilliant for free (for 30 days) and to get a 20% discount, visit: Brilliant.org/DavidBombal
    CVE-2023-45866 allows attackers to remotely control an Android phone (and other devices) without pairing.
    Details: Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue. Source: Mitre
    See CVE details here:
    cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45866
    nvd.nist.gov/vuln/detail/CVE-2023-45866
    // Script and instructions here //
    GitHub: github.com/pentestfunctions/BlueDucky
    How to stop / mitigate this attack:
    1) Upgrade your phone / install security patches on Android for versions 11 and later. Unfortunately earlier versions cannot be patched (Android 10 and earlier)
    2) Note: For the script to discover the MAC address of the phone, the phone needs to be in pairing mode.
    3) Turn off Bluetooth if not being used
    // Occupy The Web Books //
    Linux Basics for Hackers:
    US: amzn.to/3wqukgC
    UK: amzn.to/43PHFev
    Getting Started Becoming a Master Hacker
    US: amzn.to/4bmGqX2
    UK: amzn.to/43JG2iA
    Network Basics for hackers:
    US: amzn.to/3yeYVyb
    UK: amzn.to/4aInbGK
    // OTW Discount //
    Use the code BOMBAL to get a 20% discount off anything from OTW's website: hackers-arise.net/
    // Occupy The Web SOCIAL //
    X: twitter.com/three_cube
    Website: hackers-arise.net/
    // GitHub CODE //
    github.com/pybluez/pybluez
    // Amazon LINKS //
    Rasberry Pi 5:
    US: amzn.to/3JZKoZD
    UK: amzn.to/3JTBixC
    ASUS USB/BT-500USB
    US: amzn.to/4abnPfl
    UK: amzn.to/3QDsOOO
    // Playlists REFERENCE //
    Linux Basics for Hackers: ua-cam.com/video/YJUVNlmIO6E/v-deo.html&pp=iAQB
    Mr Robot: ua-cam.com/video/3yiT_WMlosg/v-deo.html&pp=iAQB
    Hackers Arise / Occupy the Web Hacks: ua-cam.com/video/GxkKszPVD1M/v-deo.html&pp=iAQB
    // David's SOCIAL //
    Discord: discord.com/invite/usKSyzb
    X: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    UA-cam: www.youtube.com/@davidbombal
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    // MENU //
    00:00 - Bluetooth hacking quick demo
    03:05 - Brilliant sponsored segment
    03:57 - The Bluetooth vulnerability explained // OccupyTheWeb
    05:26 - How the vulnerability works
    08:16 - Bluetooth hacking demo
    09:26 - Setting up for the hack // BlueZ
    12:12 - BlueZ tools demo
    13:50 - Scanning for Bluetooth devices
    17:58 - Other tools
    23:20 - Running BlueDucky // Hacking Bluetooth demo
    25:50 - The possibilities of Bluetooth hacking
    28:04 - Older Android versions are at risk // Keeping devices up to date
    30:17 - Bluetooth hacking for other operating systems
    30:52 - Hacking Bluetooth speakers
    34:04 - OTW books & plans for future videos
    34:52 - Conclusion
    android
    iphone
    bluetooth
    raspberry pi
    macos
    windows
    samsung
    pixel
    google
    apple
    microsoft
    linux
    ubuntu
    blue tooth
    flipper zero
    google pixel
    ble
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.
    #android #iphone #bluetooth

    • @digitalcivilulydighed
      @digitalcivilulydighed 28 днів тому

      Get GPT to make a windows version :-) maybe even a gui 🙂

    • @rgergigergeergergegergeg
      @rgergigergeergergegergeg 26 днів тому

      in ll my time doing this, occupy is the only person I have ever followed a tutorial from that didnt work, and its literally EVERY one he does.

    • @BataraKado
      @BataraKado 26 днів тому

      hey david please do more andriod hacking videos, would be very helpful for boosting sercurity

    • @joedatuknow
      @joedatuknow 25 днів тому

      This is happing to me combination with apps i cant tern off that changes my google setting then they back door it that way so how can i tern this off

    • @technotic_us
      @technotic_us 24 дні тому +1

      I love that he initially ran "sudo apt clone" and then it magically changed to "sudo git clone" 😂
      I'll have to try that with dnf

  • @SerenixIO
    @SerenixIO 27 днів тому +28

    "Peace was never an option."

  • @brettlaw4346
    @brettlaw4346 28 днів тому +70

    Phones not having switches is just irresponsible at this point.

    • @domelessanne6357
      @domelessanne6357 27 днів тому +3

      sorry, what do you mean by a "swittch" on a phone?

    • @evertchin
      @evertchin 27 днів тому

      ​@@domelessanne6357he probly means swtiches to physically disconnect those communication chips

    • @christopherengland7245
      @christopherengland7245 27 днів тому +3

      Especially since they are the default 2fa.

    • @razerow3391
      @razerow3391 27 днів тому +2

      @@domelessanne6357he means an on and off button. For some reason idiots think phones don’t have an off switch. Nobody tell them that you can!

    • @youdontneedmyrealname
      @youdontneedmyrealname 26 днів тому +15

      @razerow3391 Incorrect assumption. What the OP means is a hardware cutoff switch for the wireless interfaces (Wi-Fi, Bluetooth, modem). Also, turning off the phone in some modern phones doesn't power off the Bluetooth module. This is used for tracking services like Find my Device on Apple products and some Android device manufacturers like Samsung and Google.

  • @BrianAHarkins
    @BrianAHarkins 28 днів тому +33

    SDR lessons would be awesome! 🤩 Hope you guys do that.

  • @potencypal7596
    @potencypal7596 22 дні тому +3

    It's a great thing you two are doing for us and myeslf and I, appreciates that a lot.
    I wanna ask, can the payloads be edited?

  • @ok_iot
    @ok_iot 27 днів тому +2

    If you know what the speaker is. Technically you could write a patch for it to auto shutdown or reboot every so often. Then force the patch to the speaker or tv.

  • @user-zb9qk3ml9r
    @user-zb9qk3ml9r 11 днів тому +2

    I am not tech savvy, but I have read somewhere that spyware or malware can not always been erased via a factory reset as this setting only wipes out user data partition or something, and does not the reset system data partition on which the malware could be embedded. How can one reset system data partition for android devices for example?

  • @EddyGurge
    @EddyGurge 27 днів тому +6

    SDR stuff sounds AMAzing!

  • @bwcbiz
    @bwcbiz 28 днів тому +11

    Since this is an HID keystroke injector (as I understand it), does it need to unlock the phone (password or otherwise) before it can inject commands to other applications?

    • @eval_is_evil
      @eval_is_evil 26 днів тому +1

      Yes

    • @isrok20011
      @isrok20011 18 днів тому +2

      The device has to be unlocked for the scan to show up, only then you can retrieve the MAC address. In addition, it was necessary to agree to the pairing, otherwise the connection could not be established. I used Android 7.1.1 with a BQ Aquaris phone.

    • @Allofthenameshavegone
      @Allofthenameshavegone 17 днів тому

      @@isrok20011
      Good point. However, remember that social engineering is an important feather to have in your cap. In my house I could rename my host/attack machine to Sonos_BT-speaker or something.

  • @davidwithnalll2987
    @davidwithnalll2987 24 дні тому +2

    Could one use this vulnerability to force a phone to place a call? That could be *interesting*

  • @fredrikzels2637
    @fredrikzels2637 27 днів тому +3

    I would love that second video!! Always great to listen to OTW!!

    • @davidbombal
      @davidbombal  26 днів тому +2

      I'll ask OTW - I think the bluetooth speaker / music video would be very nice to see :)

  • @frankcastle5737
    @frankcastle5737 27 днів тому +5

    One thing companies should be held accountable for and they're not. Smdh, this is why I hate non-accountability and immunity in the tech industry.

    • @TheTubejunky
      @TheTubejunky 27 днів тому

      There is NO way to know every vulnerability upon release. But they DO Offer Updates AND PATCHES SO non lawsuits are legit.

    • @edism
      @edism 24 дні тому

      How on earth would that happen? In which country, would China adhere to your rules? Ideas like this would have kept us on dial up for the next fifty years if they were half practicable.

  • @peterlodang6012
    @peterlodang6012 26 днів тому

    I always enjoy watching an amazing videos with OTW and thanks to you so much David now you have shown me a clear path to follow since I joint your channel 3 years back and thanks to you so much and waiting for more from you and your guests please.

  • @maloseevanschaba7343
    @maloseevanschaba7343 28 днів тому

    Thank you David, I'll keep updating my phone patches

  • @offensive-operator
    @offensive-operator 28 днів тому +5

    combining this attack with a list of browser exploits on an aws server would be impressive. get a browser recognition script on the index page with php or java to identify the browser version and based on the version launch a specific exploit and gain access to the phone.

    • @abhimanyusareen1670
      @abhimanyusareen1670 28 днів тому +1

      That's insane

    • @digitalcivilulydighed
      @digitalcivilulydighed 26 днів тому

      ;-) mmmhhh

    • @egroendyk
      @egroendyk 26 днів тому +1

      NSA, is that you ? 😂

    • @nondevloop8269
      @nondevloop8269 24 дні тому

      or develop a (CUSTOM) android malware and after accessing the target android device inject it to all installed apps or install it as a service 🥴🥴

  • @ok_iot
    @ok_iot 27 днів тому +1

    Would love to see more bluetooth work. Like the ubertooth and generics. As well as btsmash

  • @Abduselam.m
    @Abduselam.m 28 днів тому +9

    Thanks so much David

  • @kennyvolkov5724
    @kennyvolkov5724 28 днів тому +2

    Thank you David and Occupied for sharing the knowledge!
    Please do make a video on how to send packets to the bluetooth streams ✌️

  • @techno557
    @techno557 23 дні тому

    David bomball is so modern blue ducky came this year in january and hes already reviewd and teaching it!

  • @lunxr_egg
    @lunxr_egg 20 днів тому +1

    My BlueDucky launches without the menu, it just has the title and says “Remember, you can still attack devices without visibility… If you have their MAC Address…” and that’s it. No menu launches and font is all in white. Help pls 😭

  • @Oliver16051990
    @Oliver16051990 27 днів тому +1

    Hey David Bombal, could you also do a Video about detecting remote Access to an Android Phone and how to protect against/ remove the remote Access.

  • @Bella-zz4qp
    @Bella-zz4qp 28 днів тому +3

    Thank you, David🚀

  • @txfalkon2882
    @txfalkon2882 27 днів тому +2

    this is really very scary in the wrong hands because there are millions of phones that fall prey to this bluetooth CVE. and the only option for most will be to buy a new device more scary even. hopefully options will come by to help them out. hopefully many people can learn of this as quick as possible. huge shouts to you David and OTW.

  • @lskdkdkalslw
    @lskdkdkalslw 27 днів тому +2

    Love these videos with OTW👍👍👍

  • @anastasedukundabera-de3oi
    @anastasedukundabera-de3oi 3 дні тому

    Thanks to both of OTW and David! I would like to learn more from you regarding Android hacking !

  • @swain__priyabrat
    @swain__priyabrat 28 днів тому +1

    How can I use a blutooth adaptor instead of rubbery pi ?

  • @adityav7177
    @adityav7177 25 днів тому +1

    Sir, for me it asks to pair manually and then when we pair, does the attack take place

  • @xProsek
    @xProsek 27 днів тому

    also some wifi keyboards, mouses etc.
    I thought of that combined with drone and some strong antena for both signals

  • @cyberdevil657
    @cyberdevil657 28 днів тому +6

    David and he's rick rolls gets me everytime haha XD
    I love it David! Keep up the amazing work! I have also a Raspberry 5 now i'll give it a test spin soon :D

  • @ThatOneOddGuy
    @ThatOneOddGuy 28 днів тому

    What's the range of this attack
    I left my phone's Bluetooth on by accident a few days ago, then when I checked dit after a day
    I saw a light blue Square around UA-cam app on my home screen which is the same square when I have an external keyboard connected and use the arrow keys to navigate the phone screen.
    I was worried for a bit but then checked my files on the surface I don't see anything odd
    Lastly
    My device is a building with ~20cm thick bricks for walls and other buildings are about 3 metres away

  • @blyatprojects4893
    @blyatprojects4893 14 днів тому

    I have to pair the devices manually, tested on three different phones. One with android 14, one with android 9, and one with android 7. I've also tried out multiple bluetooth adapters, one with bluetooth 2.0 and one with bluetooth 5.0 . The 2.0 version had a flaw, where I had to edit the blueducky script so it connects with a different protocol. In the newer one it gives automatically the code that I've written for the 2.0 protocol pairing. What could be wrong here?

  • @stronglift1873
    @stronglift1873 18 днів тому +3

    even on android 10 youll have to accept pairing request

  • @Kourosh_MD
    @Kourosh_MD 17 днів тому

    Hi David
    thanks for the great video , it was awesome
    one question , how did you connect your pi to laptop ?
    did you use HDMI cable or what ?
    Ill be glad if you could help me and tell me ,
    my main problem is that when im using ssh or vnc or stuff like this i dont have many permissions as you know
    and i cant use tools that work with wifi
    i bought a ttl cable to connect to pi
    i wanted to ask you if you know any better ways :)

  • @rami.0092
    @rami.0092 27 днів тому

    Really appreciate both of you. wish you the best Sir.

  • @terrence369
    @terrence369 27 днів тому +1

    No wonder my ear pods were acting weird lately.

  • @ShakedFerrera
    @ShakedFerrera 26 днів тому

    Does speaker have to be in pairing mode/connected and paired? For anyone who already tested it

  • @ggelosstavrou9117
    @ggelosstavrou9117 22 дні тому

    Hey the ASU’s adaptor you suggest doesn’t work with Kali . Should I install drivers or something? Can you do a tutorial about this ?

  • @expl0siveR3x
    @expl0siveR3x 27 днів тому

    3:10 they can be updated, they just to have a custom rom flashed (you can flash higher versions of android)

  • @MaxmillaBarroso
    @MaxmillaBarroso 27 днів тому

    i was waiting for some bluetooth stuff like this

  • @propolipropoli
    @propolipropoli 28 днів тому

    Love the videos with this guest

  • @Murphy.Outdoors
    @Murphy.Outdoors 26 днів тому

    @davidbombal Could this be done from a laptop running Kali or from a rooted phone running NetHunter?

  • @iaincampbell4422
    @iaincampbell4422 23 дні тому

    32:00 hold on an SDR dongle can transmit??? Had thought they were just receivers? It's a transciecer? Are these you bog standard cheap SDRs or are you talking about something pro level? Would an unlocked quangsheng uvk5(8) be able to transmit on the relevant frequency to achieve the same effect? Ive seen them used to jam remote car keys before.

  • @kokikocky4319
    @kokikocky4319 28 днів тому +1

    I've had problem, (error: Failed to enable SSP) and needed to change script, at line 107 in BlueDucky, there's code (ssp_command = ["sudo", "hciconfig", self.iface, "sspmode"] (just removed "1" at the end of line 107... and script rins runs fine, but cant connect to galaxy 6 ... " - error: connection refused ... "
    Script renamed my kali machine into ROBOT POC ... but still connection refused
    ...

    • @kokikocky4319
      @kokikocky4319 24 дні тому

      I have done it, ,,you need to remove device from bluetooth settings (in gui), 'couse i have connected kali with that device earlier, that was the problem. As soon as i clicked "forget device" it was ok then- now just need to get other "commands" for payloads...

  • @Securiosity
    @Securiosity 22 дні тому +1

    You didn’t have to change the default adapter value in the script, you could have just used the argument -adapter …I was the one that submitted the PR (pull 21) to specify adapter it haha

    • @Securiosity
      @Securiosity 22 дні тому

      If curious:
      pull/21 on BlueDucky Repo...

  • @drac.96
    @drac.96 27 днів тому

    Insane how such a small bug has implications this potentially bad!

  • @WoodyWilliams
    @WoodyWilliams 28 днів тому +10

    Did no one watch Person of Interest? Only me??
    Sure, it went sappy in the later seasons but you gotta admit that their favorite mobile initial-access was via Bluetooth.

    • @abhimanyusareen1670
      @abhimanyusareen1670 28 днів тому +2

      I SWEAR THAT'S ALL I COULD THINK ABOUT!!

    • @traida111
      @traida111 27 днів тому +2

      Bluejacker wasnt it? Used to make me laugh as it was so unrealistic, but now.... plausable :D

    • @taiquangong9912
      @taiquangong9912 27 днів тому +3

      Person of interest was excellent, and Harold did a lot of hacking

    • @WoodyWilliams
      @WoodyWilliams 27 днів тому

      @@traida111 that's funny. You thought 'unrealistic' -- I thought 'I gotta look into that'

    • @traida111
      @traida111 27 днів тому

      @@WoodyWilliams Well there wasn't much you could do around then. There were early exploits in early 2000's, but I'd put that down to early implementation vulnerabilities. When the show came out there were no bluetooth exploits. But near to the show's end there were a few that came out. So you were right to look into it. my assumptions let me down. But one interesting question I have based off this, is did this tv show inspire these hackers to pentest bluetooth and to find these exploits? If it did, that's pretty epic

  • @Xand_err
    @Xand_err 28 днів тому

    Been scrolling through the comments, this man really tries to answer alot of them. Thank you for this information david.

    • @davidbombal
      @davidbombal  26 днів тому +2

      I try to answer as many as I can :)

  • @ggelosstavrou9117
    @ggelosstavrou9117 25 днів тому

    Hey which Bluetooth adaptor would you recommend that would work well with Kali Linux ?

  • @fiorellohataj7366
    @fiorellohataj7366 26 днів тому

    Hi david, tried this one out with an old huawei p30 lite and it asks for permission first, even with an oppo of my friend? Is there away to bypass this?

  • @noam65
    @noam65 28 днів тому +4

    I basically keep Bluetooth off, if I'm not using a Bluetooth device at that time, so for me it's almost always off, but it's good to be aware of.

    • @puneet7768
      @puneet7768 27 днів тому

      so this attack can be prevented if Bluetooth is off, right?

    • @noam65
      @noam65 27 днів тому

      @@puneet7768 I don't know for sure. But I think so. Keep it off if it's unused.

    • @eval_is_evil
      @eval_is_evil 26 днів тому

      ​​@@noam65 that doesnt necessarily turn it off. LE is on in many devices. Those exploits are much harder to pull. For this here just lock your screen if you dont wanna turn off BT.

    • @davidbombal
      @davidbombal  26 днів тому +1

      How to stop / mitigate this attack:
      1) Upgrade your phone / install security patches on Android for versions 11 and later. Unfortunately earlier versions cannot be patched (Android 10 and earlier)
      2) Note: For the script to discover the MAC address of the phone, the phone needs to be in pairing mode.
      3) Turn off Bluetooth if not being used

  • @SakhaGaming
    @SakhaGaming 28 днів тому

    Thanks for this, so glad I bought a new phone. This is re-igniting me wanting to get back to studying.

  • @drac.96
    @drac.96 27 днів тому +1

    This must not be an issue if you turn off bluetooth, right?

  • @offensiveredteam
    @offensiveredteam 27 днів тому

    It's really exciting whenever you interview OTW, and like he previously suggested that you interview Sean Dillon please make it possible to

  • @angrybirds2472
    @angrybirds2472 28 днів тому +3

    this is essentially almost the same thing that the rubber ducky does with a usb, RICK ROLLED!

    • @davidbombal
      @davidbombal  26 днів тому

      Check out the payloads - same as Rubber Ducky :)

  • @WenceslausBruce
    @WenceslausBruce 27 днів тому

    Awesome video David ❤

  • @RowenHolliday
    @RowenHolliday 2 дні тому

    I had someone open up about 10 instances of a screen recording software somehow remotely and I don't have bluetooth enabled as far as I know. Any way I can prevent this happening? I know someone is getting on my macbook and I don't know how or how to stop them, my phone too

  • @ebooooo1213
    @ebooooo1213 28 днів тому

    Any bluetooth device you recommend that works properly? I used panda but its no longer scanning

  • @ankanroy2
    @ankanroy2 27 днів тому +2

    Yeah I tested the script, interestingly REALME phone with android 13 and 11 is vulnerable , but the OPPO phones with older versions of android (I tested 9 and 10) is not vulnerable. There is a error message showing the pairing pin is not valid so I don't know about other brands but REALME is vulnerable

  • @andriabrown3682
    @andriabrown3682 10 днів тому

    You don't need to modify the script, it clearly states that you can just specify which adapter to use with the --adapter argument.

  • @surplusdriller1
    @surplusdriller1 27 днів тому

    Can this be compiled and added to havock for rfone portapack fw?

  • @parhambozorgi1376
    @parhambozorgi1376 26 днів тому

    Love your work, thank you.

  • @J-wd3kh
    @J-wd3kh 10 днів тому

    Could you talk about malwares that hide in system paritition or recovery partition? Thanks!

  • @3mar00ss6
    @3mar00ss6 25 днів тому +1

    lol yet another reason why the headphone jack should've never been removed

  • @yotoprules9361
    @yotoprules9361 28 днів тому +5

    Another reason Custom ROMs are so important, but of course massive companies keep trying to kill them. I ONLY buy devices with unlockable bootloaders.

  • @atthecast
    @atthecast 12 днів тому +1

    i have error 2024-05-28 14:04:00,522 - ERROR - [TX-19] Bluetooth error: [Errno 104] Connection reset by peer

  • @ozumbachris8297
    @ozumbachris8297 28 днів тому

    Thanks so much David(first Tim watch a video of 2 hour earlier) unlike years ❤

  • @reggiedaniels6920
    @reggiedaniels6920 27 днів тому

    David, the problem with keeping your devices up-to-date in that the providers only send updates for 2 to 3 years and then you're done. Most people have no idea, after that if or how they can get patches or updates. Too many of us can't go out an buy new phones every two years. So these people are just stuck in limbo for whatever new hacks that come along after that.

  • @Lordofairo
    @Lordofairo 27 днів тому

    There is no single way to penetrate a specific thing. You may need some basic methods, but you must search for the hole to expand it

  • @prihars
    @prihars 26 днів тому

    Can i use windows? Also can you explain me what is the use of raspberry pi In this. Why can't I directly use my pc for it?

  • @exploitworld8954
    @exploitworld8954 15 днів тому

    hey david my asus bluetooth 5.0 cann't attach in virtualbox i dont know why

  • @harrysmokes9265
    @harrysmokes9265 24 дні тому +1

    Like to see the video on the Bluetooth speakers ❤

  • @Sh4d0w0x01
    @Sh4d0w0x01 28 днів тому +1

    Can this tool be used without raspberry pi 4

  • @adityav7177
    @adityav7177 25 днів тому

    How does a bluetooth adapter help?

  • @t.f.6542
    @t.f.6542 24 дні тому

    @17:38 is an unobscured MAC address you tried to protect earlier masking it's right part.

  • @arshadchotu893
    @arshadchotu893 24 дні тому

    Is it mandatory to have bluetooth external device to perform this attack??

  • @user-ld9rr1zl3b
    @user-ld9rr1zl3b 28 днів тому

    Totally worth it to watch once again.🎉❤

  • @kkvideos9400
    @kkvideos9400 21 день тому

    Asalam David, hope you having fun, i just wanted to ask you that can I install bluetooth🎶 in lenovo device of 2nd generation which does not support bluetooth?🤩♻
    I will be waiting for your kind response.💰
    Thanks in davance. 😊

  • @DoubleRainbowXT
    @DoubleRainbowXT 28 днів тому

    i had an apk which would do the same. It still works, bassicaly it sents a pair request spamming them and they will connect by accident (when playing games or such) and then i can sent keystrokes, 9/10 times it works.x

  • @WalterBarger-io9ck
    @WalterBarger-io9ck 28 днів тому +1

    How can you protect the older Android from these attacks or any attacks or what can you download or install to prevent a lot of this any help is definitely appreciated

    • @JeffersonRah
      @JeffersonRah 28 днів тому

      It said you need to be able to update it

    • @jino139
      @jino139 27 днів тому

      Activate developer options and disable low energy bluetooth

  • @LMATADORE421
    @LMATADORE421 28 днів тому

    wonderful video thank you sir

  • @markrhoades8822
    @markrhoades8822 28 днів тому +1

    Crazy...I was just playing with this last night

  • @farhanfaraan1
    @farhanfaraan1 25 днів тому

    Dear sir i am getting the following error when i try to payload: --> ConnectionFailureException: Failed to execute command: sudo hciconfig hci0 name Robot POC. Error: Can't change local name on hci0: Network is down (100)

  • @holymoses9075
    @holymoses9075 28 днів тому +1

    Can this work on any laptop that has Bluetooth or i need to get an external Bluetooth to be able to use this attack

    • @abhimanyusareen1670
      @abhimanyusareen1670 28 днів тому

      Did you like not watch the video?

    • @holymoses9075
      @holymoses9075 28 днів тому

      @@abhimanyusareen1670 I did watch it but he was using an external Bluetooth (Hi0)

  • @CheckpointEngineer
    @CheckpointEngineer 8 днів тому

    So is this work in the Android 11 , 12 and 13 ? Plesey suggest

  • @joenkysanlate487
    @joenkysanlate487 25 днів тому

    If somebody have the virtual card information how can do the write card to the white card ??

  • @Forrest_404
    @Forrest_404 2 дні тому

    Is this possible to do on flipper zero with BLE spam

  • @newt21912
    @newt21912 24 дні тому

    I'm a complete beginner and this is my second video

  • @dannileigh6426
    @dannileigh6426 27 днів тому

    Could this be done with BadKB on F0?

  • @m0hes
    @m0hes 27 днів тому

    can i try this with a Bluetooth connected wrist watch 🤔

  • @kwasiansah-rm4dv
    @kwasiansah-rm4dv 13 днів тому

    Can you do this hack without a Bluetooth adapter?

  • @ahmedlakrimi5575
    @ahmedlakrimi5575 28 днів тому

    its a coincidence how i just finished fixing my bluetooth adapter and you just dropped a bluetooth cve video

    • @eval_is_evil
      @eval_is_evil 26 днів тому

      Doesnt work for all adapters.

  • @hamodyS19
    @hamodyS19 26 днів тому

    Does this exploit work only on devices that enable dev mod

  • @CyberSecJourn
    @CyberSecJourn 28 днів тому

    My Discord members wanted me to check out your channel. Very interesting.

  • @zattez3032
    @zattez3032 28 днів тому

    Very interesting video. I imagine that this could be very damaging in the wrong hands. Very cool.

  • @MdMusa-ng4hh
    @MdMusa-ng4hh 26 днів тому

    Can you make bug hunting video? How we start bug hunting as a beginner

  • @JohnStark3D2A
    @JohnStark3D2A 13 днів тому

    I did everything but in the end it doesn't connect to my Bluetooth

  • @neeshgold
    @neeshgold 26 днів тому

    when will there be a video about the attack on the phone?

  • @baiomarlaye3165
    @baiomarlaye3165 23 дні тому

    I love my note 9, hell its an extension of myself at this point but it is very hard to root without bricking it
    I guess now it's either rooting and risk bricking or upgrade... neither of which im especially happy about :/

  • @xvxshawnxvx
    @xvxshawnxvx 27 днів тому +1

    It Works, Just tried it out on my phone. Scary stuff

  • @gh05thunter
    @gh05thunter 22 дні тому

    How to use torspy package?