Bluetooth pentesting suite “Bluediving” released

Bluediving was just released today on 22C3. It is a Bluetooth pentesting suite, which implements attacks like Bluebug, BlueSnarf, BlueSnarf++, BlueSmack and features like bluetooth address spoofing and more.

Comment by the editorial office: This may explain our warning Bluetooth use at own risk!