paint-brush
How to Make a Malicious USB Device and Have Some Harmless Funby@fatman
25,033 reads
25,033 reads

How to Make a Malicious USB Device and Have Some Harmless Fun

by Scott EggimannOctober 14th, 2022
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

Using an old USB drive, you can build your own malicious BadUSB using Windows shortcut files to link to malware. An LNK file shortcut provides quick and easy access to executable files without navigating the program’s full path. In this situation, malware. executable is in a hidden directory. The user clicks on a folder, which links to the. executable, launching the malware.
featured image - How to Make a Malicious USB Device and Have Some Harmless Fun
Scott Eggimann HackerNoon profile picture
Scott Eggimann

Scott Eggimann

@fatman

L O A D I N G
. . . comments & more!

About Author

Scott Eggimann HackerNoon profile picture
Scott Eggimann@fatman

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite