How to Make a Malicious USB Device and Have Some Harmless Funby@fatman
21,601 reads
21,601 reads

How to Make a Malicious USB Device and Have Some Harmless Fun

by Scott Eggimann6mOctober 14th, 2022
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow
EN

Too Long; Didn't Read

Using an old USB drive, you can build your own malicious BadUSB using Windows shortcut files to link to malware. An LNK file shortcut provides quick and easy access to executable files without navigating the program’s full path. In this situation, malware. executable is in a hidden directory. The user clicks on a folder, which links to the. executable, launching the malware.

Company Mentioned

Mention Thumbnail
featured image - How to Make a Malicious USB Device and Have Some Harmless Fun
Scott Eggimann HackerNoon profile picture
Scott Eggimann

Scott Eggimann

@fatman

Cybersecurity enthusiast, Technical Writer, Security+ Student, and sometime lockpicker

About @fatman
LEARN MORE ABOUT @FATMAN'S
EXPERTISE AND PLACE ON THE INTERNET.

STORY’S CREDIBILITY

Original Reporting

Original Reporting

This story contains new, firsthand information uncovered by the writer.

Share Your Thoughts

About Author

Scott Eggimann HackerNoon profile picture
Scott Eggimann@fatman
Cybersecurity enthusiast, Technical Writer, Security+ Student, and sometime lockpicker

TOPICS

Languages

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite
L O A D I N G
. . . comments & more!