Identify & Target Bluetooth Devices With Bettercap [Tutorial]

YDpjGTojByw/default.jpg

How to Hack Bluetooth Devices All Around You
Full Tutorial: http://bit.ly/BTbcap
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Bluetooth devices are everywhere. However, hacking these devices can be challenging unless you have a tool that can help you target them specifically. On this episode of Cyber Weapons Lab, we'll show you a module in Bettercap that enables you to scan for and query the services of Bluetooth devices. Even if devices use MAC address randomization, there are still ways to track them over time.

Follow Null Byte on:
Twitter: https://twitter.com/nullbytewht
Flipboard: https://flip.it/3.Gf_0
Weekly newsletter: https://eepurl.com/dE3Ovb

YDpjGTojByw/default.jpg
Identify & Target Bluetooth Devices With Bettercap [Tutorial] Identify & Target Bluetooth Devices With Bettercap [Tutorial] Reviewed by Anonymous on May 17, 2019 Rating: 5