aymankhalfatni / CVE-2017-0785

CVE-2017-0785: BlueBorne PoC

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2017-0785 PoC

This is just a personal study based on the Android information leak vulnerability released by Armis.

Further reading: https://www.facebook.com/khelfatni

To run, be sure to have pybluez and pwntools installed.

sudo apt-get install bluetooth libbluetooth-dev
sudo pip install pybluez
sudo pip install pwntools

About

CVE-2017-0785: BlueBorne PoC


Languages

Language:Python 100.0%