Bluediving
Next generation bluetooth security tool

[ Description ]

Bluediving is a Bluetooth penetration testing suite.

It implements attacks like Bluebug, BlueSnarf, BlueSnarf++, BlueSmack, has features such as Bluetooth address spoofing, an AT and a RFCOMM socket shell and implements tools like carwhisperer, bss, L2CAP packetgenerator, L2CAP connection resetter, RFCOMM scanner and greenplaque scanning mode (using more than one hci device).
Programming languages: Perl and C
Supported operating systems: GNU Linux 2.4 / 2.6 and FreeBSD
Requirements: BlueZ, Sox, obexftp, Gnu Readline library, XML::Simple
Latest release: 0.9
Last update: 27.12.2007

[ Control panel ]

Download CVS Web Screenshot Bugtraq Documentation Forum Blog