❯ RedSquad

        • Dorks
        • Legal
        • RoadMap
      • Is There Life after Death ?
        • Recommended Browser Extensions
          • Tools
          • GitLab WebHooks RCE
          • NMAP
          • Rustscan
          • Nikto and Whatweb
          • Web Parameters
        • Curl
        • Gobuster
        • Subdomains
        • Security Headers
        • SSL and TLS Configuration
        • Drupal
        • Joomla
        • Oracle APEX
        • SAP
        • Tomcat
        • Wordpress
        • Cookies
        • JSON Web Tokens (JWT)
        • Breaches and leaks
        • Business
        • Domains, IP and IOT
        • Dorks
        • People
        • Search Engines
        • Source Code
        • TOR Network
        • Vulnerabilities and IOC
        • Website
        • Exposition Audit Plan
        • External Audit Plan
          • Cross-Site Request Forgery
          • Insecure Direct Object Reference
          • API Keys
          • General
          • GraphQL
          • Web Cache Deception
          • Files to look for
          • Local File Inclusion
          • Basics
          • Exposed .git
          • HTML and Cross-Site Scripting (XSS)
          • LaTeX Injection
          • NoSQL Injection
          • SQL Injection
          • XML Injection
          • File Upload
          • WebShells
          • Zip Slip
        • Business Logic Errors
        • ClickJacking
        • WAF Bypass
        • AWS
          • AS-REP Roasting
          • DCSync
          • Delegations
          • Kerberoasting
          • Silver Ticket
          • CMD Account creation
          • Golden Ticket
          • Shadow Copies
          • GPO Managers Exploit
          • Group Policy Preferences (GPP)
            • PrintNightmare - CVE-2021-34527
          • AD CS
          • BloodHound
          • Windows Local
            • Domain Basic Informations
            • Domain Shares
            • LDAP
            • Network
            • Users
          • NAC
        • Passwords extract
        • IBM i (AS400)
          • Exploitation
          • Fundamentals
          • Introduction
          • Cover your tracks
            • CVE-2022-37706 - Enlightenment LPE
            • Sudo Baron Samedit - CVE-2021–3156
          • Ansible
          • Automated
          • Docker Escape
          • Finding Passwords
          • Manual
          • PwnCat
          • Stabilizing
        • Backdoors
        • Compiled binaries
        • File Sharing
          • OSI Model
          • Evasion
          • Fortinet
          • Chisel
          • Introduction to pivoting
          • Ligolo-NG
          • plinx.exe
          • Proxychains and FoxyProxy
          • Socat
          • SocksOverRDP
          • SSH Tunneling and Port Forwarding
          • SSHuttle
        • Proxies
        • CUPS
        • Printer Exploitation Tool (PRET)
        • EPMM Policies
        • Android
        • ChromeOS
        • IBM AIX
        • Bypass Root Detection
        • Disable SSL Pinning
        • Dynamic Analysis
        • Introduction
        • MISC
        • Network and traffic analysis
        • Reversing
        • Static Analysis
        • Dynamic Analysis
        • Introduction
        • JailBreak
        • Static Analysis
        • IOTGoat Walkthrough
        • Vulnerabilities and Resources
        • How To Pick a Lock ?
          • Brief
          • Create a ransomware
        • Disabling anti-malware
        • How To Phish
        • Infrastructure
        • Cameras
        • Revshells
        • Disk Image Analysis
        • Forensics
        • Honeypots
        • Malware Analysis
        • Memory Analysis
        • Online IoC Scanners
        • Picture analysis
        • Steganography
        • Tools
      • Cisco Networks Security
        • Bruteforce
        • Padding Oracle
      • Cracking
      • Default Credentials
      • Encoding & Decoding
      • Methodology
      • Resources
        • Java
      • Bad Practices
      • Best Practices
      • Tools
        • BLE Locks Hacking
        • Infos
        • Cracking WPA and WPA2
        • EvilTwin
        • Infos
        • Sniffing
      • chatGPT alternatives
      • Large Language Model (LLM) Hacking
        • Online Anonymity
        • Tools
        • What is OPSEC ?
        • CCTV Hacking
      • Forums
      • Free Hacking Labs
      • Services Enumeration
      • Useful Sites
      • CVE-2018-15473 - OpenSSH
      • CVE-2021-4034 - PwnKit
      • CVE-2021-45105 - Log4J
      • CVE-2022-0847 - DirtyPipe
    Home

    ❯

    10 Wireless Hacking

    ❯

    Bluetooth

    ❯

    Infos

    Infos

    Apr 09, 20251 min read

    • https://github.com/zedxpace/bluetooth-hacking

    Basics

    # scan peripherals
    service bluetooth start
    hcitool scan
    # or
    bluetoothctl scan on
     
    # connect
    rfcomm bind 0 $mac $channel_nb
    rfcomm bind 0 $mac 6
    # connect to the peripheral on channel 6
     
    # AT terminal 
    AT*ESIL=1 # activates silence mode
    AT+CMGS="+336875648" # sends SMS

    Tools

    • https://github.com/fO-000/bluescan
    • https://github.com/kimbo/bluesnarfer

    • Basics
    • Tools

    Created with Quartz v4.4.0 © 2025

    • GitHub