doc

Nearby Threats: Reversing, Analyzing, and Attacking Google’s ‘Nearby Connections’ on Android

从广播发现开始一路被喷到payload加密~

Discovery, Connection Request, Key Exchange, Optional Authentication, Connection Establishment, Key Derivation, Optional Physical Lay Switch Exchange Encrypted Payload, Disconnect

用了SDP (Service Discovery Protocol)



Published

12 March 2021

Tags


Share On