Skip to content

devnullteam/Blueborne-CVE-2017-1000251

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 

Repository files navigation

Blueborne

A simple bluetooth DoS using the blueborne exploit (CVE-2017-1000251)

For instructions :- https://cnhv.co/wam

About

Blueborne CVE-2017-1000251 PoC for linux machines

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 100.0%