Bluescan - A Powerful Bluetooth Scanner For Scanning BR/LE Devices, LMP, SDP, GATT And Vulnerabilities!


Bluescan is a open source project by Sourcell Xu from DBAPP Security HatLab. Anyone may redistribute copies of bluescan to anyone under the terms stated in the GPL-3.0 license.

This document is also available in Chinese. See README-Chinese.md

Aren't the previous Bluetooth scanning tools scattered and in disrepair? So we have this powerful Bluetooth scanner based on modern Python 3 ---- bluescan.
When hacking new Bluetooth targets, the scanner can help us to collect intelligence, such as:
  • BR devices
  • LE devices
  • LMP features
  • GATT services
  • SDP services
  • Vulnerabilities (demo)

Requirements
This tool is based on BlueZ, the official Linux Bluetooth stack. The following packages need to be installed:
sudo apt install libglib2.0-dev libbluetooth-dev
When you play this tool in a Linux virtual machine, making a USB Bluetooth adapter exclusive to it is recommended, like the Ostran Bluetooth USB Adapter OST-105 CSR 8150 v4.0 for 99 RMB. Of course, the best one to use is the little bit expensive Parani UD100-G03, 560 RMB. And if you want to try the vulnerability scanning, see README.md of ojasookert/CVE-2017-0785.

Install
The lastest bluescan will be uploaded to PyPI, so the following command can install bluescan:
sudo pip3 install bluescan

Usage
$ bluescan -h  bluescan v0.2.1    A powerful Bluetooth scanner.    Author: Sourcell Xu from DBAPP Security HatLab.    License: GPL-3.0    Usage:      bluescan (-h | --help)      bluescan (-v | --version)      bluescan [-i <hcix>] -m br [--inquiry-len=<n>]      bluescan [-i <hcix>] -m lmp BD_ADDR      bluescan [-i <hcix>] -m sdp BD_ADDR      bluescan [-i <hcix>] -m le [--timeout=<sec>] [--le-scan-type=<type>] [--sort=<key>]      bluescan [-i <hcix>] -m gatt [--include-descriptor] --addr-type=<type> BD_ADDR      bluescan [-i <hcix>] -m vuln --addr-type=br BD_ADDR    Arguments:      BD_ADDR    Target Bluetooth device address    Options:      -h, --help                  Display this help.      -v, --version               Show the version.      -i <hcix>                   HCI device for scan. [default: hci0]      -m <mode>                   Scan mode, support BR, LE, LMP, SDP, GATT and vuln.      --inquiry-len=<n>           Inquiry_Length parameter of HCI_Inquiry command. [default: 8]      --timeout=<sec>             Duration of LE scan. [default: 10]      --le-scan-type=<type>       Active or passive scan for LE scan. [default: active]      --sort=<key>                Sort the discovered devices by key, only support RSSI now. [default: rssi]      --include-descriptor        Fetch descriptor information.      --addr-type=<type>          Public, random or BR.  

Scan BR devices -m br
Classic Bluetooth devices may use three technologies: BR (Basic Rate), EDR (Enhanced Data Rate), and AMP (Alternate MAC/PHY). Since they all belong to the Basic Rate system, so when scanning these devices we call them BR device scanning:


As shown above, through BR device scanning, we can get the address, page scan repetition mode, class of device, clock offset, RSSI, and the extended inquiry response (Name, TX power, and so on) of the surrounding classic Bluetooth devices.

Scan LE devices -m le
Bluetooth technology, in addition to the Basic Rate system, is Low Energy (LE) system. When scanning Bluetooth low energy devices, it is called LE device scanning:


As shown above, through LE device scanning, we can get the address, address type, connection status, RSSI, and GAP data of the surrounding LE devices.

Scan SDP services
Classic Bluetooth devices tell the outside world about their open services through SDP. After SDP scanning, we can get service records of the specified classic Bluetooth device:


You can try to connect to these services for further hacking.

Scan LMP features
Detecting the LMP features of classic Bluetooth devices allows us to judge the underlying security features of the classic Bluetooth device:


Scan GATT services
LE devices tell the outside world about their open services through GATT. After GATT scanning, we can get the GATT service of the specified LE device. You can try to read and write these GATT data for further hacking:


Vulnerabilities scanning (demo)
Vulnerability scanning is still in the demo stage, and currently only supports CVE-2017-0785:
$ sudo bluescan -m vuln --addr-type=br ??:??:??:??:??:??  ... ...  CVE-2017-0785  




via KitPloitMore articles
  1. Physical Pentest Tools
  2. Pentest Tools For Android
  3. Tools Used For Hacking
  4. Pentest Tools
  5. Best Hacking Tools 2020
  6. Hacker Tools Linux
  7. Hack Tools
  8. Install Pentest Tools Ubuntu
  9. Hack And Tools
  10. Pentest Tools For Ubuntu
  11. Hacker Tools For Mac
  12. Blackhat Hacker Tools
  13. Hacking Tools For Pc
  14. Pentest Tools For Mac
  15. Hack Tools Pc
  16. Pentest Tools Port Scanner
  17. Hack Tools For Mac
  18. Hacks And Tools
  19. Tools For Hacker
  20. Beginner Hacker Tools
  21. Pentest Tools Open Source
  22. Blackhat Hacker Tools
  23. Hacking Tools
  24. Hacking Tools
  25. Hacker Tools Free Download
  26. Hack Tools For Ubuntu
  27. How To Make Hacking Tools
  28. Pentest Tools Free
  29. Hack Tools Pc
  30. Hacking Tools For Beginners
  31. Hacks And Tools
  32. Hacking Tools Pc
  33. Hacker Tools Mac
  34. Install Pentest Tools Ubuntu
  35. Hackers Toolbox
  36. Hacker Tools Mac
  37. Hack Tools Download
  38. Wifi Hacker Tools For Windows
  39. Pentest Tools Bluekeep
  40. Hack Website Online Tool
  41. Pentest Tools For Android
  42. Pentest Tools Free
  43. Pentest Tools Open Source
  44. Hacking Tools Online
  45. Hack Tools Mac
  46. Pentest Tools Open Source
  47. Hacking Tools Github
  48. Hacker Tools For Pc
  49. Hacker Tools Free
  50. Hacking Tools Usb
  51. Hacking Tools For Pc
  52. How To Make Hacking Tools
  53. Hack Tools
  54. Hack Tools For Ubuntu
  55. Best Pentesting Tools 2018
  56. Hacker Tools Hardware
  57. Best Pentesting Tools 2018
  58. Hack Website Online Tool
  59. Pentest Tools Kali Linux
  60. Hacking Tools For Games
  61. New Hacker Tools
  62. Game Hacking
  63. Hacker
  64. Ethical Hacker Tools
  65. Pentest Tools Linux
  66. Hacking Tools Github
  67. Hack Tools Mac
  68. Hack Website Online Tool
  69. Pentest Tools For Android
  70. Hack Tools Download
  71. Pentest Tools Bluekeep
  72. Hacking Tools Mac
  73. Hack Tools Pc
  74. Pentest Tools Review
  75. Tools 4 Hack
  76. Pentest Tools Website
  77. Pentest Tools Url Fuzzer
  78. Pentest Tools
  79. Hack Tool Apk No Root
  80. Hack Tools For Ubuntu
  81. Hacking Tools For Windows Free Download
  82. Hacker Tools Hardware
  83. Hacking Tools For Games
  84. Hacker Tools Apk Download
  85. Pentest Tools Apk
  86. Hacker Tools Free Download
  87. Pentest Tools Download
  88. Hacker Tools Windows
  89. Hacking Tools Download
  90. Pentest Tools Apk
  91. Hackers Toolbox
  92. Hack Tools Pc
  93. Hacking Tools Windows 10
  94. Pentest Tools Windows
  95. Hack Tool Apk No Root
  96. Hacking Tools Windows
  97. Pentest Tools Windows
  98. Black Hat Hacker Tools
  99. Hack Tools 2019
  100. Hacker Tools Github
  101. Hack Tools 2019
  102. Hacker Tools Apk Download
  103. Hacking Tools Hardware
  104. Hacking App
  105. Hacker
  106. Hack Tools
  107. Hacking Tools Github
  108. Hacker Tools Hardware
  109. Pentest Tools
  110. Hack Rom Tools
  111. Easy Hack Tools
  112. Install Pentest Tools Ubuntu
  113. Pentest Tools Website Vulnerability
  114. Best Hacking Tools 2020
  115. Hacking Tools Pc
  116. Pentest Tools For Windows
  117. Hacking Tools Download
  118. Hack Tool Apk No Root
  119. Hacker Tools
  120. Hacking Tools Software
  121. Usb Pentest Tools
  122. Hacking Tools Windows
  123. Hacking Tools Kit
  124. How To Install Pentest Tools In Ubuntu
  125. Blackhat Hacker Tools
  126. How To Install Pentest Tools In Ubuntu
  127. Install Pentest Tools Ubuntu
  128. Nsa Hack Tools
  129. Pentest Tools Subdomain
  130. Nsa Hack Tools
  131. Tools 4 Hack
  132. How To Make Hacking Tools
  133. Hacking Tools Hardware
  134. Hacking Tools Windows 10
  135. Black Hat Hacker Tools
  136. World No 1 Hacker Software
  137. Hacks And Tools
  138. Pentest Tools Android
  139. Pentest Tools List
  140. Hacker Tools 2019
  141. Beginner Hacker Tools
  142. Hacker Tools For Windows
  143. Pentest Tools Open Source
  144. Pentest Tools Kali Linux
  145. Hacks And Tools
  146. Hacker Tools For Pc
  147. Hacking Tools For Mac
  148. Hacker Tools Apk
  149. Hack Tools Pc
  150. Hacking Tools And Software
  151. Hacking Tools For Mac
  152. Pentest Recon Tools
  153. Hacker Tools For Pc
  154. Hacking Tools Software
  155. Pentest Tools For Mac
  156. Hacker Tools Mac
  157. Hack Tools For Games
  158. New Hack Tools
  159. Hacker Tools 2020
  160. Hack Tools For Games
  161. Hack Tools For Pc
  162. Hacking Tools For Kali Linux
  163. Top Pentest Tools
  164. Best Hacking Tools 2019
  165. Pentest Tools Windows
  166. Hacking Tools Windows 10
  167. Nsa Hack Tools Download
  168. Hack Tools For Mac
  169. Hack Tools Pc
  170. Hacker Tools Apk Download
  171. Hack Tools For Ubuntu
  172. How To Hack
  173. Hacking Tools For Windows
  174. Pentest Tools Nmap
  175. How To Hack
  176. Hacking Tools For Kali Linux