🔍 Search

Bluetooth Hacking Tools

Bluetooth Hacking Tools

Here is a list of the most popular tools used in Bluetooth hacking.

Bluetooth hacking tools are software applications designed to exploit vulnerabilities in Bluetooth-enabled devices.

Although Bluetooth includes security features such as authentication and encryption, there are vulnerabilities in some of its versions or its implementations that hackers can exploit to hack Bluetooth devices using automated tools.

There are many Bluetooth hacking tools available for different platforms, purposes and for different types of Bluetooth attacks such as Bluebugging, Bluesnarfing and Bluejacking.

Below is a table listing some tools with their description, features and download links.

Bluetooth Hacking Tools
Name Description Features Download
Bluing Bluing (formerly bluescan) is a Bluetooth intelligence gathering tool. - Spoof BD_ADDR, Host name, Class of device.
- Collect the btsnoop log being generated.
- Discover and Sniff nearby BD_ADDR.
- Retrieve information from the SDP database of a remote BR/EDR.
- Read LMP features of a remote BR/EDR device.
bluing 0.12.0
Bluesnarfer A Bluesnarfing tool. - Unauthorized access to phonebook entries and call lists.
- Initiate voice calls from the target device.
bluesnarfer
Bluebugger A Bluebugging tool. Exploits Bluetooth bugs to gain control over devices. - Allows making calls, sending SMS, and accessing data.
- Full control over the compromised device.
bluebugger 0.1
BTCrack Bluetooth Pass phrase (PIN) bruteforce tool. - Bruteforce the Passkey and the Link key from captured pairing* exchanges
- To capture the pairing data it is necessary to have a Professional Bluetooth Analyzer.
btcrack 1.1
BtleJack Exploits BLE (Bluetooth Low Energy) vulnerabilities for security research. - Sniff, Jam and Hijack BLE devices.
- Supports multiple BLE dongles.
btlejack 2.1.1
Redfang A Bluetooth discovery tool. - Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the device's Bluetooth address and doing a read_remote_name(). redfang 2.5
Bluediving A Bluetooth penetration testing suite. - Implements Bluesnarfing and Bluebugging attacks.
- Bluetooth address spoofing.
- L2CAP packet generation.
bluediving 0.9

Please remember that the use of Bluetooth hacking tools for unauthorized activities is illegal and unethical. They are intended for ethical security testing and research purposes only.


Like this Article? Please Share & Help Others: