Identify & Target Bluetooth Devices with Bettercap [Tutorial]

Your video will begin in 20
Skip ad (5)
easy way to earn bitcoin

Thanks! Share it with your friends!

You disliked this video. Thanks for the feedback!

Added by admin
163 Views
How to Hack Bluetooth Devices All Around You
Full Tutorial: http://bit.ly/BTbcap
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Bluetooth devices are everywhere. However, hacking these devices can be challenging unless you have a tool that can help you target them specifically. On this episode of Cyber Weapons Lab, we'll show you a module in Bettercap that enables you to scan for and query the services of Bluetooth devices. Even if devices use MAC address randomization, there are still ways to track them over time.

Follow Null Byte on:
Twitter: https://twitter.com/nullbytewht
Flipboard: https://flip.it/3.Gf_0
Weekly newsletter: https://eepurl.com/dE3Ovb
Category
World Tutorials Country A - L World Tutorials Country N - T

Post your comment

Comments

Be the first to comment