Mobile Hacker Profile Banner
Mobile Hacker Profile
Mobile Hacker

@androidmalware2

Followers
40,966
Following
41
Media
352
Statuses
814
Explore trending content on Musk Viewer
Pinned Tweet
@androidmalware2
Mobile Hacker
8 months
Public WiFi: Quick demo for 2 devices on the same network 1. SSLstrip + DNS change leads to user input interception for HTTPS with HSTS bypass 2. DNS spoofing redirects user to attacker controlled website More in upcoming "NetHunter Hacker XIII: Overall guide to MITM framework"
@Queen_fennec
Queen Fennec
8 months
Public WIFI is safe enough to use, without a VPN, for almost all users. And yes, even for online banking.
148
240
4K
37
658
3K
@androidmalware2
Mobile Hacker
6 months
BLE spam but for adult toys Using Flipper Zero or nRF Connect app, it is possible to send Bluetooth LE advertisement packets (without being paired) to adult toys in vicinity and make them all vibrate. It is also possible to start Denial of Pleasure by continuously broadcasting…
188
1K
10K
@androidmalware2
Mobile Hacker
17 days
A similar tool - Lockphish - is available on GitHub. It is convincing, and a user in a hurry can be easily tricked Lockphish is a tool for phishing the lock screen, designed to grab Windows credentials, Android PIN, and iPhone Passcode using a https link
@techstarsrk
Tech Star Shahrukh
21 days
After my Brother’s iPhone 14 got stolen. His friend received a message stating that his iPhone has been found. A link was given which took him to the find device website. It asked for the Lockscreen pin that was set on stolen iphone. Only thing is, Its a Fake Fraud Website.👇
Tweet media one
Tweet media two
Tweet media three
Tweet media four
273
1K
10K
28
779
3K
@androidmalware2
Mobile Hacker
8 months
How to spoof #iOS devices with Bluetooth pairing messages using Android #DoS
37
677
3K
@androidmalware2
Mobile Hacker
7 months
Use silent #SMS messages to track LTE users’ locations An attacker sends silent SMS messages with a defined pattern and analyze LTE traffic to verify the victim location. All you need is just: SDR + SIM cards + LTESniffer software
Tweet media one
17
768
3K
@androidmalware2
Mobile Hacker
8 months
0-days exploited by #Predator spyware were delivered via man-in-the-middle (MITM) attack and 0-click vulnerability against #iOS and #Android In the video below, I demonstrated how an attacker - using just smartphone - can trigger DNS spoofing attack to redirect device on the…
32
591
3K
@androidmalware2
Mobile Hacker
2 months
Some of supported Mobile Hacker setup with description
Tweet media one
20
356
2K
@androidmalware2
Mobile Hacker
8 months
Guessing app's PIN using Flipper Zero as #BadUSB This "App Locker" app protects access to user selected apps - in this case, Instagram - using PIN code. It is possible to guess it with unlimited attempts, because the app developers haven't implemented brute-force protection and…
27
449
2K
@androidmalware2
Mobile Hacker
10 months
Bruteforcing PIN protection of popular app using $3 ATTINY85 #Arduino Testing all possible PIN combinations (10,000) would take less than 1,5 hours without getting account locked. It is possible coz, PIN is limited only to 4 digits, without biometrics authentication #rubberducky
37
515
2K
@androidmalware2
Mobile Hacker
7 months
Get external IP address of the user during #Telegram call. Now it works well and returns public instead of local IP
14
415
2K
@androidmalware2
Mobile Hacker
6 months
Car Hacking using Flipper Zero and HackRF Both blogs present in depth research and testing of common methods of hacking fixed-code and rolling codes of radio frequency locks using replay attacks, brute-force, signal jamming, RollJAM, Rolling-PWN and Keeloq Decryption by…
Tweet media one
11
320
2K
@androidmalware2
Mobile Hacker
8 months
Get the IP address of the user during #Telegram call to obtain geolocation of ISP It might have some bugs since on Android, it returns only local, not external IP
34
384
2K
@androidmalware2
Mobile Hacker
2 months
Demo of using #BlueDucky to exploit 0-click Bluetooth vulnerability of targeted Android smartphone (CVE-2023-45866) Executed by Raspberry Pi 4 and Android running #NetHunter
15
360
2K
@androidmalware2
Mobile Hacker
7 months
Automatically extract URL and IP endpoints from Android app to a txt file using apk2url Fast and useful tool for pentesters, bug bounty hunters, or malware analyst
14
340
1K
@androidmalware2
Mobile Hacker
9 months
Free charging station Flipper Zero is connected to Android and recognized as HID device (keyboard) that launches a Rubber Ducky script to download, install, and launch Metasploit payload How this method works and prevent getting hacked is explained here:
@FBI
FBI
9 months
The #FBI recommends not using free charging stations in public places. Bad actors have figured out ways to use public USB ports to introduce malware onto phones and other devices. Carry your own charger and use an electrical outlet instead. Read more here:
Tweet media one
144
331
689
10
417
1K
@androidmalware2
Mobile Hacker
8 months
Use ADB & fastboot in #Termux without root 1. Install Termux and Termux:API apps from F-Droid 2. Install wget: pkg install wget 3. Run termux-adb installation script Now you can use non-rooted Android to unlock bootloader on another Android and even root it. Besides that, you…
21
324
1K
@androidmalware2
Mobile Hacker
6 months
Bluetooth LE spam attack is now ported to dedicated Android app to push notifications for Android and Windows For Android, is can advertise over 170 devices
17
328
1K
@androidmalware2
Mobile Hacker
7 months
Wi-Fi hacking using just smartphone Using wifite, I was able to capture handshake and crack it using custom word-list to obtain password of my testing Wi-Fi network using internal Wi-Fi interface More about wifite usage: #nethunter #android #wifite
15
282
1K
@androidmalware2
Mobile Hacker
1 month
drozer 3.0.0 After almost 7 years, new version of drozer compatible with Python 3 and modern Java was released If you don't know, drozer was a very popular security testing framework for Android
Tweet media one
11
329
1K
@androidmalware2
Mobile Hacker
10 months
Testing ADB Exploitation-Framework for Android The framework allows you to search and connect to #Android devices with open #ADB port (can't bypass authorization request) across the world ✅Make sure to have ADB disabled is you are not using it #shodan
10
275
1K
@androidmalware2
Mobile Hacker
7 months
[New Blog] BLE Spam allows now to send unwanted notifications to iOS, Android and Windows at once using Flipper Zero If you don't have Flipper Zero, in the blog I explained how to trigger popups using any Android smartphone even with custom messages
8
269
1K
@androidmalware2
Mobile Hacker
10 months
Search engines for pentesters #Pentesting #bugbounty
Tweet media one
5
310
1K
@androidmalware2
Mobile Hacker
8 months
WiFi spam using Android You can generate SSIDs using rooted Android with an external WiFi adapter. If combined with deauthentication, it might be an interesting local advertising tool 😀
5
256
1K
@androidmalware2
Mobile Hacker
4 months
PoC to takeover Android using another Android by exploiting critical Bluetooth vulnerability to install #Metasploit payload without proper Bluetooth pairing (CVE-2023-45866) It still affects Android 10 and bellow #NetHunter
17
303
1K
@androidmalware2
Mobile Hacker
8 months
Because of a bug in Android 8.0, it is possible to bypass lock-screen timeout and disable Android PIN/Password/Pattern using ADB commands In the video, I automatically tested 26 different PINs in a row without 30 seconds timeout being triggered. As a result, PIN was found and…
16
235
1K
@androidmalware2
Mobile Hacker
10 months
Trust me...I'm a dolphin 🐬
24
177
1K
@androidmalware2
Mobile Hacker
10 months
Auto pwn Android using cheap BadUSB Metasploit payload is auto installed via Digispark Attiny85 programed as Rubber Ducky #Rubberducky #Metasploit #Digispark #KaliLinux
11
280
1K
@androidmalware2
Mobile Hacker
10 months
Keytap3: Retrieve keyboard clicks from audio recording You can place a smartphone near the keyboard or record phone calls and afterward extract pressed keyboard keys to get sensitive information such as credit card number, passwords etc.
13
296
1K
@androidmalware2
Mobile Hacker
8 months
[NEW] You can easily spoof #iOS Bluetooth pairing pop-up messages using any non-rooted #Android ! All you need is nRF app from Google Play and input data to advertise, see the video. [updated]
32
230
987
@androidmalware2
Mobile Hacker
8 months
Don't connect to wrong Bluetooth speaker 🔊 Flipper as bad Bluetooth impersonates speaker discoverable in the vicinity. After established connection, it can trigger custom code such as #rickroll ✅Take away: Make sure you connect to Bluetooth devices you have under control
7
191
948
@androidmalware2
Mobile Hacker
1 month
How charging your phone can compromise your data using Juice Jacking attack More info:
30
213
948
@androidmalware2
Mobile Hacker
10 months
Get Wi-Fi password via WPS Button attack using NetHunter This scenario requires you to have physical access to a router that has the WPS feature enabled or to be in the Access Point surrounding when WPS Push Button is pressed to successfully obtain the wi-fi network password
11
228
910
@androidmalware2
Mobile Hacker
8 months
Nice camouflage. This malware is hard to get rid of. Keeps changing its name and icon impersonating apps already installed on the device
31
203
897
@androidmalware2
Mobile Hacker
10 months
Step-by-Step Guide to Building an Android Pentest Lab 📲
Tweet media one
7
271
846
@androidmalware2
Mobile Hacker
7 months
NHLaucher: a customizable component of NetHunter that provides feeling of desktop Kali running on Android with over 250 tools NHLauncher is an open-source app that makes it easier and faster to launch pentesting tools. It uses #NetHunter bridge for launching tools in terminal.…
13
193
823
@androidmalware2
Mobile Hacker
8 months
Your access card is mine now. Stay tuned!
13
117
832
@androidmalware2
Mobile Hacker
7 months
Guess pass-code to unlock PIN protected TV using #BadUSB I have tested a few TV's lock protection, and none of them include any timeout or lockdown. Because of that, brute-forcing all possible 4-digit PINs (no option to use either password or six-digits) would take around 3…
8
160
798
@androidmalware2
Mobile Hacker
7 months
BADBOX: a firmware backdoored trojan found in 74,000 Chinese Android phones, tablets, and TV boxes in 227 counties and territories There are confirmed 8 devices with backdoors installed — seven TV boxes, the T95, T95Z, T95MAX, X88, Q9, X12PLUS, and MXQ Pro 5G, and a tablet J5-W.…
Tweet media one
21
313
771
@androidmalware2
Mobile Hacker
10 months
Auto Android pwn using BadUSB Plug in and auto-install Metasploit payload using Digispark Attiny85 as BadUSB. It is programmed as HID, which means it behaves as keyboard that presses predefined set of keys that will download, install and launch Metasploit payload #reverseshell
14
191
773
@androidmalware2
Mobile Hacker
10 months
ADB-Toolkit v2.3 ADB-Toolkit is a BASH Script with 28 options and a Metasploit section, which has 6 options. These are made to do easy penetration testing for Android Device by @ashwinisahu990
Tweet media one
6
214
765
@androidmalware2
Mobile Hacker
10 months
SIGIT - Simple Information Gathering Toolkit SIGIT performs #recon based on user name on 27 popular websites, dump Facebook information (cookies needed), find email, retrieve information about phone number, perform Google dork search and more.
Tweet media one
8
196
759
@androidmalware2
Mobile Hacker
3 months
When Windows can't properly disable driver signature feature to let you install fastboot drivers, then you can use #NetHunter or #Termux running on Android to unlock the bootloader and root another device. Pocket rooter.
Tweet media one
13
117
758
@androidmalware2
Mobile Hacker
6 months
[new blog] How to get Wi-Fi password via WPS Button attack using NetHunter This scenario requires to have physical access to a router with enabled WPS feature or to be in the Access Point surrounding when WPS Push Button is pressed to obtain Wi-Fi pass
9
154
735
@androidmalware2
Mobile Hacker
8 months
Trust me...I'm a dolphin 🐬 [NEW BLOG] I explained how it is possible to get persistent reverse shell from Android app without visible permissions to make device unusable via annoying DoS
6
161
693
@androidmalware2
Mobile Hacker
10 months
New #PhoneSploit Pro is available on GitHub PhoneSploit Pro is all-in-one #pentesting tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session
Tweet media one
5
161
684
@androidmalware2
Mobile Hacker
10 months
APKHunt - static code analysis tool for Android apps that is based on the OWASP MASVS framework
Tweet media one
5
171
684
@androidmalware2
Mobile Hacker
7 months
Offensive Clipboard Proxmark3, Nexus 5 with Nethunter, Wifi Pineapple Nano, Raspberry Pi Zero W, Mophie battery pack, USB hub, and Clipboard (from Walmart). With this clipboard and orange staff vest, you can get places 😉 by @assume_breach
Tweet media one
12
107
671
@androidmalware2
Mobile Hacker
7 months
iOS Pentesting Series Learn how to work with useful tools and apps such as Frida, Objection, 3uTools, Cydia, Burp, fsmon, fridump, SSL bypass, reFlutter etc. Part 1: Part 2: Part 3: via @KishorSec
Tweet media one
6
223
677
@androidmalware2
Mobile Hacker
7 months
@Human101Nature when you know a guy that can do it cheaper
3
2
641
@androidmalware2
Mobile Hacker
8 months
You can run Rubber Ducky scripts on iPhone as well How it works: #rubberducky #flipperzero #iPhone
8
95
625
@androidmalware2
Mobile Hacker
6 months
Video tutorial on how to install rootless Kali NetHunter in 8 minutes on Android 13 and Android 14 by @davidbombal
Tweet media one
10
115
596
@androidmalware2
Mobile Hacker
5 months
Bad Bluetooth attack is implemented in the latest Kali NetHunter version As a result, it is possible to inject keystrokes into a Bluetooth connected device
12
144
589
@androidmalware2
Mobile Hacker
7 months
[New Blog] How to increase radio range of Flipper Zero beyond 100 meters yourself
4
108
552
@androidmalware2
Mobile Hacker
10 months
RouterSploit - Exploitation Framework for Embedded Devices that can run in #Termux Using payloads module, I was able to identify the weak webconsole password on tested router #wifi
Tweet media one
Tweet media two
3
123
543
@androidmalware2
Mobile Hacker
7 months
Boost radio signal of Flipper Zero yourself These are just weather stations in the vicinity Flipper Zero + external radio module + external 12dBi antenna Tutorial:
4
97
547
@androidmalware2
Mobile Hacker
9 months
Fsociety Hacking Toolkit A Penetration Testing Framework, you will have a set of scripts that hackers need. Below, you can see the older version for Python 2 and the updated for Python 3. Both works on Android.
Tweet media one
3
118
538
@androidmalware2
Mobile Hacker
9 months
Android Termux RickRoll
7
94
530
@androidmalware2
Mobile Hacker
10 months
Get stored Wi-Fi passwords with Android Rubber Ducky I am grabbing stored Wi-Fi password from a Windows 10 machine using Android as #RubberDucky and sending it to webhook server #Rucky #NetHunter #Windows
6
122
504
@androidmalware2
Mobile Hacker
10 months
[New blog & video] How to install Kali NetHunter on rootless Android via Termux and how to set it up as a portable Kali Linux workstation Blog: Video tutorial: #rootless #termux #nethunter #kalilinux
6
121
510
@androidmalware2
Mobile Hacker
7 months
RickRoll WiFi access points with captive portal You can compile and upload sketches to Arduino even from Android, which is pretty convenient when on the go. This sketch starts WiFi access point that changes every 30 seconds using "Never Gonna Give Up" by…
3
107
494
@androidmalware2
Mobile Hacker
10 months
External Mobile Pentest Gadget Raspberry Pi 4 running Kali can be connected to any device using OTG adapter with external Wi-Fi and Bluetooth adapters, remote control, GUI I guess I should update for a smaller (pocket) RPi Zero version
Tweet media one
Tweet media two
6
83
487
@androidmalware2
Mobile Hacker
8 months
Yes, yesterday's MITM PoC works on #iPhone as well Using #NetHunter , it is possible to trigger DNS spoofing attack that redirects a device on the same WiFi network to attacker controlled website. More about this will be published in the upcoming blog at
6
110
494
@androidmalware2
Mobile Hacker
8 months
Can I charge my phone using your laptop? I am using #TicWatch to run Rubber Ducky script from my Android on the connected laptop over Bluetooth. Besides just launching browser to rickroll, it is possible to download and run any malware, grab stored wi-fi passwords, connect PC to…
7
111
494
@androidmalware2
Mobile Hacker
8 months
Username: admin Password: admin
6
99
482
@androidmalware2
Mobile Hacker
8 months
Massive Mobile Security Framework (MMSF) A mobile open-source framework that combines functionalities from Frida, Objection, drozer, reflutter and more for #iOS #Android app analysis Info: Download: by @st3v3nss_
4
139
493
@androidmalware2
Mobile Hacker
11 months
Brute-forcing #iPhone "Photo Vault" app's PIN protection using NetHunter behaving as RubberDucky App is missing brute-force protection that includes timeout after a few incorrect entered passcodes. If possible, rather use fingerprint protection #mobilehacker #nethunter
6
97
477
@androidmalware2
Mobile Hacker
10 months
How to set up and run desktop Wireshark on Android running NetHunter #wireshark #nethunter #android
8
119
467
@androidmalware2
Mobile Hacker
7 months
WiFi deauthentication chat I disconnected my "loud TV" from WiFi network. When I was trying to manually reconnect, I see bunch of access points telling me to lower the TV volume. However, I am still not able to restore connection. Using #NetHunter and #mdk3 , I sent a message…
8
102
457
@androidmalware2
Mobile Hacker
10 months
ADB Exploitation-Framework for Android devices The framework allows you to search and connect to Android devices with open ADB port (without requesting authorization) across the world ✅Make sure to have ADB disabled is you are not using it
Tweet media one
Tweet media two
4
114
419
@androidmalware2
Mobile Hacker
7 months
[New Blog] How to detect Wi-Fi deauthentication attack using ESP8266 and even receive notification on your smartphone
2
101
422
@androidmalware2
Mobile Hacker
8 months
You can locally #DoS iOS devices even in #Airplane mode while on lock-screen using Flipper or Android It is possible due to the latest dev build of Unleashed #FlipperZero firmware that can spoof these pop-ups (kudos @tech @0dayCTF ) Blog: #NetHunter
6
115
422
@androidmalware2
Mobile Hacker
10 months
Guessing vault app's password using TicWatch Pro as Rubber Ducky The app protects sensitive data with user created password, but doesn't include timeout or account lockout after incorrectly entered passwords. Too bad these were not available when they were shooting #MrRobot 😀
6
92
416
@androidmalware2
Mobile Hacker
6 months
[new blog] Run Kitchen Sink from Android app using 219 devices at once targeting iOS, Windows and Android I also compared signal range of BLE spam for Flipper Zero, Bluetooth LE Spam and nRF Connect apps
9
88
410
@androidmalware2
Mobile Hacker
11 months
Set up a portable Kali workstation using Raspberry Pi and control it from any smartphone or laptop via SSH or VNC #kalilinux #RaspberryPi #nethunter
6
106
403
@androidmalware2
Mobile Hacker
10 months
Rubber Ducky on Android Let me show you two ways how to enable HID interface on Android to execute Rubber Ducky scripts and avoid "Kernel not supported" error in Rucky app #BadUSB #Rucky #RubberDucky #nethunter #hid
1
80
394
@androidmalware2
Mobile Hacker
9 months
Stealing authentication token from Basecamp Android app using deep link Vulnerability analysis: via @danllewellyn123 h1 report:
1
131
395
@androidmalware2
Mobile Hacker
10 months
PhoneSploit Pro can autopwn Android using #Metasploit via ADB via @Azeem_5202
0
97
383
@androidmalware2
Mobile Hacker
10 months
Using Kali NetHunter as 'Bad USB' for MITM attack This is an example of a network based attack with physical access using Android smartphone. Android is connected to computer and intercepts all network communication betweet PC and router #nethunter #badusb #MITM #wireshark
Tweet media one
3
87
360
@androidmalware2
Mobile Hacker
5 months
Detect Bluetooth LE attacks using Android You can detect BLE attacks such as iOS crash that are executed by Flipper Zero or its Android app variant (Bluetooth LE Spam) using Python script. Btw, Apple already fixed iOS BLE crash issue #nethunter
7
97
363
@androidmalware2
Mobile Hacker
10 months
Remote TV PIN lock prank using #FlipperZero Flipper is connected to TV and behaves as BadUSB. From a smartphone, I can remotely control it by uploading and executing any Rubber Ducky script. In this case, I created a script that sets a PIN lock protection on all the TV's input
0
66
359
@androidmalware2
Mobile Hacker
11 months
Android Root Detection Bypass using Frida (Part 1 – OWASP Uncrackable 1)
Tweet media one
1
105
358
@androidmalware2
Mobile Hacker
10 months
Frida-DEXDump A Frida tool that dumps DEX files from memory to support security engineers analyzing malware, dump protected or packed code from Android apps at runtime
Tweet media one
2
111
350
@androidmalware2
Mobile Hacker
11 months
Using external wi-fi adapter in monitor mode to sniff packets and forward them into #Wireshark (running in NetHunter KeX) for further analysis
Tweet media one
10
69
341
@androidmalware2
Mobile Hacker
1 year
Crash WhatsApp using one message I sent a crash message to a chat group, which resulted in crashing the whole chat. If you open the chat, WhatsApp will always crash. ✅️To temporarily fix the issue, you have to remove the message using WhatsApp web discovered by @ekscha_
9
102
338
@androidmalware2
Mobile Hacker
3 months
Auto DNS poisoning While charging Android smartphone via computer it is possible to perform automated and even remotely controlled DNS poisoning without any user interaction Blog explains how it works, when it doesn't work and prevention tips #NetHunter
2
89
343
@androidmalware2
Mobile Hacker
11 months
Bypass TikTok SSL pinning on rooted and non-rooted Android devices
Tweet media one
2
75
337
@androidmalware2
Mobile Hacker
10 months
Guessing app's PIN using Digispark ATtiny85 behaving as BadUSB This iPhone app doesn't use anti-bruteforce protection, which means there is no timeout or device lockdown after series of wrong PIN entered. Because of that, this scenario is possible to execute #iOS #bruteforce
9
60
332
@androidmalware2
Mobile Hacker
7 months
Well explained blog on how to find and exploit #XSS in Android apps in WebViews and Deep Links #bugbounty #android #Pentesting
Tweet media one
2
81
323
@androidmalware2
Mobile Hacker
5 months
Frida Labs Series of challenges to learn Frida for Android
Tweet media one
Tweet media two
3
109
325
@androidmalware2
Mobile Hacker
10 months
How to display boot logs during system startup on rooted Samsung
4
59
313
@androidmalware2
Mobile Hacker
10 months
- makes reverse engineering Android apps easier by automating repetitive tasks like pulling, decoding, rebuilding, and patching an APK It uses apktool to disassemble, decode, and rebuild resources and bash to inject frida gadget
Tweet media one
2
103
308
@androidmalware2
Mobile Hacker
7 months
Genuine or fake? SimpleUSB open-source Android app can recognize over 20,000 USB connected devices. It is useful to identify external wireless adapters but also smartphones, controllers, printers, webcams, etc. How it works: Android identifies currently attached USB device…
11
59
306
@androidmalware2
Mobile Hacker
10 months
APKHunt It helps you analyze Android apps for vulnerabilities even directly on your phone and is based on the #OWASP MASVS framework. APKHunt helps bug bounty hunters & pentesters statically analyze decompiled APK code
Tweet media one
Tweet media two
5
79
298
@androidmalware2
Mobile Hacker
10 months
Android #malware installed directly from a website can bypass "installation from untrusted sources" warning using WebAPK technology WebAPK enables creation Android native apps from web applications credits @CSIRT_KNF @getriffsec #phishing #WebAPK #malware
1
115
299
@androidmalware2
Mobile Hacker
10 months
ChatGPT created a #RubberDucky script to unlock Android by testing 5 most common PINs This is a prove-of-concept demo where #ChatGPT can help write a working script.Obviously,I used one of these popular PINs😉 If your PIN is in such generated scripts, rather change it #NetHunter
1
83
298
@androidmalware2
Mobile Hacker
8 months
How to bypass 5 advanced root detection techniques using Frida via @8ksec
Tweet media one
1
90
293
@androidmalware2
Mobile Hacker
9 months
Trojanized #Signal Android app available on Google Play and Galaxy Store could secretly autolink Signal account of victim to attacker Desktop without noticing. This would allow attacker to have a full Signal account control of the victim without notice
4
120
297
@androidmalware2
Mobile Hacker
9 months
PoC how to trigger Remote Code Execution in Over-the-Air attack targeting Google Pixel 6 #RCE Victim perspective: Connect to attacker's fake base station -> receive call -> PWND! Slides: Demo: via @jumpycastle @vxradius
Tweet media one
2
65
234
@androidmalware2
Mobile Hacker
4 months
Portable Flipper Zero detector Now you can detect any Flipper Zero and BLE advertisement spam attacks in the vicinity using only Android Bluetooth LE Spam app
1
46
287