Skip to content
#

account-takeover

Here are 8 public repositories matching this topic...

Language: All
Filter by language

mapAccountHijack is a tool designed to carry out a MAP Account hijack attack, which exploits the Message Access Profile (MAP) in Bluetooth Classic, enables the theft of MFA and OTPs leading to the successful hijacking of accounts on services that rely on SMS OTPs during login or recovery. Tool leaks phone numbers, emails, can send and retrieve SMS

  • Updated Aug 9, 2024
  • Python

Improve this page

Add a description, image, and links to the account-takeover topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the account-takeover topic, visit your repo's landing page and select "manage topics."

Learn more