Abstract

The Speaker will be addressing the following -
1) What is a bad usb attack ?
2) Attack Vectors : Available hardware and what we are going to use in the demo
3) A brief introduction to HID, Reverse Shells and Metasploit
4) The methodology of rubber ducky attack.
5) Conclude the session by a Demo

Speaker

Aseem

Learner until Death

Timing

Starts at Saturday May 25 2019, 01:00 PM. The sessions runs for 30 minutes.

Resources