Enhancement And Implementation Of Badusb Attacks Using Microcontrollers

Main Article Content

B S Vishnu Charan, Lalit Kulkarni

Abstract

The world's technology advances on a daily basis. Previously, we employed a variety of gadgets for various reasons, such as cameras, mobile phones, smartwatches, etc. Smartphones make it easy to find them all at once. Ports link external devices to computers. Which was later replaced by USBs to connect computers and peripherals. set of protocols Human Interface Devices (HID) is a device class specification for mice and keyboards. Before HID, devices had to be secure.  The HID attack vector is unique because of the customized hardware and keyboard emulation. When the device is inserted, it will be recognized as a keyboard, allowing you to send a flurry of keystrokes to the target's computer and gain total control over it. This kind of attack is known as a "BadUSB" attack.


This article initially discusses different methods of defending these malicious attacks. Over time, the solutions presented may be enhanced. As of today, this work provides an explanation of why BadUSB needs improvement. In this research, an attempt is made to explore the concept of HID attacks and enhance it to a better version called WifiDuck. It improves the functionality of BadUSB.  However, current technological developments are going in this direction, even if most of it is still theoretical and hasn't been put into practice. Hackers are increasingly targeting HID systems. HID attacks are becoming more common. Hackers are increasingly targeting HID systems.

Article Details

Section
Articles