USB injection with DigiSpark ( BadUSB , RubberDucky )

Automate your processes or perform a stealth pen-test assessment with this new kind of technical approach.

4.20 (16 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
1,709
students
1 hour
content
Oct 2018
last update
$44.99
regular price

What you will learn

Install and configure Arduino UI and Digispark

Code security assessment payloads

Code exploitation payloads to retrieve sensitive information

Learn the basics to write your own code

Description

Everybody is talking about BadUSB attacks:
"If you put anything into your USB [slot], it extends a lot of trust," Karsten Nohl, chief scientist at Security Research Labs in Berlin
"The BadUSB attack is quickly gaining global attention, and rightfully so." Ken Jones, VP engineering and product management, IronKey Secure USB Devices
"Until strategies and plans to implement protection against firmware manipulation come into play, we can only urge you to be cautious." Niall Mackey 

And there are real and serious reasons: 
There is no full proof protections to this new kind of attack.
You don't need to be a scripting Guru in order to configure some scripts.  
Anyone can get this device for as low as 1$ on eBay-

Want to know more ? Enrol today and find out a detailed explanation and exclusive scripts to perform your own assessments with this new kind of approach. 

Learn how to:

  • Set a virtual machine to perform security assessments

  • Learn how to setup and use Arduino UI

  • Code a security analysis script payload

  • Code a reverse shell script payload

  • Code a WiFi password grabber payload

  • Learn how to avoid this type of attacks

  • Security services and mechanisms to improve IT security 

This course is constantly reviewed and updated with new lessons.

All your questions and suggestions will always have feedback, sign up today and start learning now.

Content

Introduction and software

Introduction
Virtual Machine (CentOS)
Arduino UI

DigiSpark payloads

Security Analysis payload
Reverse shell with Metasploit
Reverse shell and Wifi Passwords script
Conclusion

Computer and Network Security Concepts (extra chapter)

Types of Attack
Security services and Mechanisms
Summary
Review Questions

Screenshots

USB injection with DigiSpark ( BadUSB , RubberDucky ) - Screenshot_01USB injection with DigiSpark ( BadUSB , RubberDucky ) - Screenshot_02USB injection with DigiSpark ( BadUSB , RubberDucky ) - Screenshot_03USB injection with DigiSpark ( BadUSB , RubberDucky ) - Screenshot_04

Reviews

Thomas
June 12, 2022
It is a simple description of how to perform a keystroke injection with the DigiSpark (AT Tiny85). The material is kept simple and is very well suited for beginners or to demonstrate a proof of concept. More in-depth examples are unfortunately missing and are not to be expected due to the shortness of the training.

Charts

Price

USB injection with DigiSpark ( BadUSB , RubberDucky ) - Price chart

Rating

USB injection with DigiSpark ( BadUSB , RubberDucky ) - Ratings chart

Enrollment distribution

USB injection with DigiSpark ( BadUSB , RubberDucky ) - Distribution chart

Related Topics

1709390
udemy ID
5/22/2018
course created date
6/26/2019
course indexed date
Bot
course submited by