April 25, 2024

Bluebugging

  • Concerned over an increase in instances of cybercrime, police in Andhra Pradesh has asked the people to be wary of “”

About Bluebugging

  • It is a form of hacking that lets attackers access a device through its discoverable Bluetooth connection.
  • Once a device or phone is bluebugged, a hacker can listen to the calls, read and send messages and steal and modify contacts.
  • It started out as a threat for laptops with Bluetooth capability.
    • Later hackers used the technique to target mobile phones and other devices.
  • Once a connection is established through Bluetooth , hackers can use brute force attacks to bypass authentication. They can install malware in the compromised device to gain unauthorised access to it.
  • This attack is often limited due to the range of Bluetooth connections, which goes up to only 10 meters.

 

About Malware

  • Malware, or malicious software, is any program or file that is intentionally harmful to a computer, network or server.
  • Types of malware include computer viruses, worms, Trojan horses, ransomware and spyware.

 

Print Friendly, PDF & Email

© 2024 Civilstap Himachal Design & Development