paint-brush
如何制作恶意 USB 设备并获得一些无害的乐趣经过@fatman
24,606 讀數
24,606 讀數

如何制作恶意 USB 设备并获得一些无害的乐趣

经过 Scott Eggimann6m2022/10/14
Read on Terminal Reader
Read this story w/o Javascript

太長; 讀書

使用旧的 USB 驱动器,您可以构建自己的恶意 BadUSB,使用 Windows 快捷方式文件链接到恶意软件。 LNK 文件快捷方式可让您快速轻松地访问可执行文件,而无需导航程序的完整路径。在这种情况下,恶意软件。可执行文件位于隐藏目录中。用户单击一个文件夹,该文件夹链接到 .可执行文件,启动恶意软件。

Company Mentioned

Mention Thumbnail
featured image - 如何制作恶意 USB 设备并获得一些无害的乐趣
Scott Eggimann HackerNoon profile picture
Scott Eggimann

Scott Eggimann

@fatman

Cybersecurity enthusiast, Technical Writer, Security+ Student, and sometime lockpicker

关于 @fatman
LEARN MORE ABOUT @FATMAN'S
EXPERTISE AND PLACE ON THE INTERNET.
0-item

STORY’S CREDIBILITY

Original Reporting

Original Reporting

This story contains new, firsthand information uncovered by the writer.

L O A D I N G
. . . comments & more!

About Author

Scott Eggimann HackerNoon profile picture
Scott Eggimann@fatman
Cybersecurity enthusiast, Technical Writer, Security+ Student, and sometime lockpicker

標籤

Languages

这篇文章刊登在...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite