arXiv Analytics

Sign in

arXiv:1902.08595 [cs.CR]AbstractReferencesReviewsResources

Penetration Tests for Bluetooth Low Energy and Zigbee using the Software-Defined Radio

Mahyar Taj Dini, Volodymyr Sokolov

Published 2019-02-22Version 1

This article discusses the available Software Defined Radios (SDRs), compatible software, message formats, and also shows how it is possible to do penetration tests using SDR for Bluetooth Low Energy (BLE) and ZigBee technologies.

Journal: Modern Information Protection (ISSN: 2409-7292), no. 1, 2018
Categories: cs.CR, cs.NI
Subjects: C.2.0, C.2.1, K.6.5
Related articles: Most relevant | Search more
arXiv:2103.15072 [cs.CR] (Published 2021-03-28)
A Survey on Ethical Hacking: Issues and Challenges
arXiv:2009.11776 [cs.CR] (Published 2020-09-24)
BLURtooth: Exploiting Cross-Transport Key Derivation in Bluetooth Classic and Bluetooth Low Energy
arXiv:2004.06417 [cs.CR] (Published 2020-04-14)
Resilient Self-Debugging Software Protection