Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

USB Drop Attack

via Cybrary

Overview

Malicious devices are everywhere these days, whether you can see them or not. Some take the form of malicious wireless networks that steal information. Others are physically planted and can do practically anything a hacker desires. These devices are designed to destroy, steal, and infect all kinds of machines. Sometimes these devices can do their malicious tasks without a victim having any idea that they were attacked. In this course, you will learn about one of the most commonly used attacks, the USB drop attack. This course will teach you what a USB drop attack is. Then you will learn why they these types of attacks are so effective. You will see the different forms these attacks take, including spoofing keyboards, using malicious files/code, using social engineering links that trick victims in various ways, destruction of machines using electricity, and the use of previously unknown vulnerabilities against a target. You will discover how attackers disguise these attacks to make them successful. You get an understanding of the work attackers put into reconing targets and deploying devices. Then you will be shown step by step how to conduct three different types of attacks. After learning everything about these attacks, you will learn how to defend against these attacks.

Syllabus

  • Module 1: Introduction to USB Drop Attacks
    • 1.1 Welcome - UA
    • 1.2 What is a USB Drop Attack - UA
    • 1.3 Section Recap - UA
    • 1.4 Why are These Attacks Effective - UA
    • 1.5 Summary and Module Quiz - UA
  • Module 2: Types of USB Drop Attacks
    • 2.1 Introduction - UA
    • 2.2 USB Human Interface Drive Spoofing - UA
    • 2.3 Malicious File/Code - UA
    • 2.4 Social Engineering Links - UA
    • 2.5 USB Kill - UA
    • 2.6 Zero Day - UA
    • 2.7 Summary and Module Quiz - UA
  • Module 3: Disguising, Reconnaissance, and Deployment
    • 3.1 Introduction - UA
    • 3.2 Disguising Attacks - UA
    • 3.3 What to Look for During Reconnaissance - UA
    • 3.4 Deploying the Devices - UA
    • 3.5 Summary and Module Quiz - UA
  • Module 4: Human Interface Drive Spoofing Lab
    • 4.1 Getting Started - UA
    • 4.2 Setting up Notepad++ - UA
    • 4.3 Getting to Know the USB Rubber Ducky - UA
    • 4.4 DuckyScript Part 1 - UA
    • 4.5 DuckyScript Part 2 - UA
    • 4.6 Hands on Example Part 1 - UA
    • 4.7 Hands on Example Part 2 - UA
    • 4.8 Summary - UA
  • Module 5: Malicious Files/Code Lab
    • 5.1 Getting Started - UA
    • 5.2 Hands on Example Part 1 - UA
    • 5.3 Hands on Example Part 2 - UA
    • 5.4 Summary - UA
  • Module 6: Social Engineering Links Lab
    • 6.1 Getting Started - UA
    • 6.2 Hands on Lab Part 1 - UA
    • 6.3 Hands on Lab Part 2 - UA
    • 6.4 Summary - UA
  • Module 7: Defending Against Attacks
    • 7.1 How to Defend Againt USB Drop Attacks - UA
    • 7.2 Analyzing Devices - UA
    • 7.3 Red Team Deployments - UA
    • 7.4 Summary - UA

Taught by

Shawn Briere

Reviews

Start your review of USB Drop Attack

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.