Several Broadcom/Cypress Bluetooth firmwares and their firmware update mechanism have been reverse engineered. Based on that we developed a Bluetooth experimentation framework which is able to patch the firmware and therefore implement monitoring and injection tools for the lower layers of the Bluetooth protocol stack.
-
We upgraded from Python 2 to Python 3. If you wrote your own scripts, this might break them. In this case, use the python2 release.
-
We reworked the iOS implementation.
-
Master Thesis (07/2018)
InternalBlue was initially developed and documented in the Masterthesis by Dennis Mantz. Afterwards the development was continued by SEEMOO. It was awarded with the CAST Förderpreis.
-
MRMCD Talk (09/2018)
The basic framework for Nexus 5 / BCM4339 was presented at the MRMCD Conference 2018 in Darmstadt. The talk was also recorded and includes an overview of the framework as well as two demo usages at the end (Following a Secure Simple Pairing procedure in Wireshark and implementing a proof of concept for CVE-2018-5383).
-
35C3 Talk (12/2018)
More extensions were presented at 35C3 2018 in Leipzig. New features include creating connections to non-discoverable devices. Moreover, we gave a demo of CVE-2018-19860, which can crash Bluetooth on several Broadcom chips. This talk was also recorded and gives a more high level overview.
-
TROOPERS Talk (03/2019)
-
WiSec Paper (05/2019)
Our WiSec paper Inside Job: Diagnosing Bluetooth Lower Layers Using Off-the-Shelf Devices on reversing the Broadcom Bluetooth diagnostics protocol was accepted, demonstrated and got the replicability label.
-
MobiSys Paper (06/2019)
Our MobiSys paper InternalBlue - Bluetooth Binary Patching and Experimentation Framework on the complete InternalBlue ecosystem got accepted.
-
REcon Talk (06/2019)
We gave a talk at REcon, Reversing and Exploiting Broadcom Bluetooth. It provides a first intuition on how to do binary patching in C with Nexmon to change Bluetooth functionality.
-
MRMCD Talk (09/2019)
Our talk Playing with Bluetooth focuses on new device support within InternalBlue and the Patchram state of various devices.
-
36C3 Talk (12/2019)
The rather generic talk All wireless communication stacks are equally broken points out a couple of new research directions and new Bluetooth projects coming up.
-
EWSN Paper & Demo (02/2020)
We did some work on improving blacklisting performance of BLE data connections. Currently in a separate blacklisting branch.
-
CiderSecCon Talk (03/2020)
TROOPERS was canceled, but we did a stream of a talk that was recorded on YouTube.
This list is subject to change, but we give you a brief overview. You probably have a platform with a Broadcom chip that supports most features :)
On any Bluetooth chip:
- Send HCI commands
- Monitor HCI
- Establish connections
On any Broadcom Bluetooth chip:
- Read and write RAM
- Read and write assembly to RAM
- Read ROM
- Set defined breakpoints that crash on execution
- Inject arbitrary valid LMP messages (opcode and length must me standard compliant, contents and order are arbitrary)
- Use diagnostic features to monitor LMP and LCP (with new Android H4 driver patch, still needs to be integrated into BlueZ)
- Read AFH channel map
On selected Broadcom Bluetooth chips:
- Write to ROM via Patchram (any chip with defined firmware file >= build date 2012)
- Interpret core dumps (Nexus 5/6P, Samsung Galaxy S6, Evaluation Boards, Samsung Galaxy S10/S10e/S10+)
- Debug firmware with tracepoints (Nexus 5 and Evaluation Board CYW20735)
- Fuzz invalid LMP messages (Nexus 5 and Evaluation Board CYW20735)
- Inject LCP messages, including invalid messages (Nexus 5, Raspberry Pi 3/3+/4)
- Full object and function symbol table (Cypress Evaluation Boards only)
- Demos for Nexus 5 only:
- ECDH CVE-2018-5383 example
- NiNo example
- MAC address filter example
- KNOB attack test for various devices, including Raspberry Pi 3+/4
- BLE receptoin statistics
A comprehensive list of chips and which devices have them can be found in the firmware module documentation.
Android:
- Ideally recompiled
bluetooth.default.so
, but also works on any rooted smartphone, see Android instructions - Android device connected via ADB
- Best support is currently given for Nexus 5 / BCM4339
- Optional: Patch for Android driver to support Broadcom H4 forwarding
- Optional, if H4: Wireshark Broadcom H4 Dissector Plugin
Linux:
- BlueZ, instructions see here
- Best support for Raspberry Pi 3/3+/4 and Cypress evaluation boards
- For most commands: Privileged access
iOS:
-
A jailbroken iOS device (tested on iOS 12 and 13 with iPhone 6, SE, 7, 8, X , does not work on iPhones newer than XR, these devices have a Bluetooth chip connected via PCIe)
-
usbmuxd
, which is pre installed on macOS but is available on most Linux distributions as well. Alternatively it can be obtained from here. -
The
internalblued
daemon installed on the iOS device -
Optional, no jailbreak required: install iOS Bluetooth Debug Profile to obtain HCI and diagnostic messages, either via diagnostic report feature (all iOS versions) or live with PacketLogger (since iOS 13)
macOS:
- Homebrew
- Xcode 10.2.1
- Instructions see here
The framework uses ADB (Android Debug Bridge) to connect to an Android smartphone, BlueZ sockets on Linux, or the included iOS Proxy on iOS.
For Android with ADB, either connect the phone via USB or setup ADB over TCP and make sure you enable USB debugging in the developer settings of Android.
If you have a jailbroken iOS device, you need to install a proxy that locally connects to the Bluetooth device and forwards HCI commands and events.
On Linux with BlueZ, everything should work out of the box, but you need to execute InternalBlue as root for most features.
The InternalBlue framework supports and requires Python 3.6 and above.
Currently there is no package published on PyPI for Python 3, this will happen in the near future.
pip install https://github.com/seemoo-lab/internalblue/archive/master.zip
This will download the contents of current master as a zip archive and install them via pip. No local checkout of the git will exist.
If you want to update you need to run:
pip install --upgrade https://github.com/seemoo-lab/internalblue/archive/master.zip
If you except that you might want to read the code locally, debug it or possibly change it you should setup an editable install.
git clone https://github.com/seemoo-lab/internalblue
cd internalblue
pip install --editable ./
Any changes to the python code in your git checkout will now be immediately reflected when importing internalblue
or starting it from your shell.
You can now git pull, change branches or fork to submit your own branches:
git pull # Update current branch
git checkout origin/$featurebranch # Test some feature or bugfix branch
hub fork # requires https://github.com/cli/cli to be set up before
git checkout -b $your_new_feature_branch
It will install the following dependencies:
- pwntools
The pwntools module needs the binutils package for ARM 32-bit to be installed on the system. This has to be installed manually by using the packet manager of your Linux distribution:
# for Arch Linux
sudo pacman -S arm-none-eabi-binutils
# for Ubuntu
sudo apt install binutils-arm-linux-gnueabi
All steps on a plain Ubuntu 18.04:
sudo apt install git python-setuptools binutils-arm-linux-gnueabi adb pip python-dev gcc
pip install --upgrade https://github.com/seemoo-lab/internalblue/archive/master.zip
sudo apt-get install wireshark-dev wireshark cmake
git clone https://github.com/seemoo-lab/h4bcm_wireshark_dissector
cd h4bcm_wireshark_dissector
mkdir build
cd build
cmake ..
make
make install
Packets required on a current (March 2020) Raspbian:
sudo apt-get --allow-releaseinfo-change update
sudo apt-get install git python3-setuptools binutils-arm-none-eabi adb python3-pip python3-dev gcc libffi-dev
The CLI (Command Line Interface) of InternalBlue can be started by running:
python -m internalblue.cli
The setup.py installation will also place a shortcut to the CLI into the $PATH so that it can be started from a command line using:
internalblue
It should automatically connect to your Android phone through ADB or your local Linux with BlueZ. With BlueZ, some commands can be sent by unprivileged users (i.e. version requests) and some commands require privileged users (i.e. establishing connections). Use the help command to display a list of available commands. A typical set of actions to check if everything is working properly would be:
wireshark start
connect ff:ff:13:37:ab:cd
sendlmp 01 -d 02
Note that InternalBlue only displays 4 byte MAC addresses in some places. This is because the leading two bytes are not required by Bluetooth communication, you can replace them with anything you want.
Copyright 2018-2020 The InternalBlue Team
Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:
The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.