12.10. Near-source penetration

12.10.1. USB Attacks

12.10.1.1. BadUSB

Perform malicious actions by reprogramming the internal microcontroller of the USB device, such as registering as a keyboard device and sending specific keystrokes to perform malicious actions.

12.10.1.2. AutoRUN

Depending on how the host is configured, some operating systems automatically execute predetermined files located on the USB device memory. Malware can be executed in this way.

12.10.1.3. USB Killer

Permanent destruction of the device based on electrical and other means through a special USB device.

12.10.1.4. Side Channels

Add some monitoring/testing channel transmission equipment by modifying the USB.

12.10.1.5. HID Attack

HID (human interface device) refers to human-computer interaction devices such as keyboards and mice that are used to provide data input for computers. HID attack means that the attacker simulates a special USB device as a keyboard, and performs a predetermined malicious operation once it is connected to the computer. HID attacks can be implemented based on Android devices, data line devices, etc.

12.10.2. Wi-Fi

12.10.2.1. Password Blasting

Based on the WPA2 authentication method, Wi-Fi can perform offline password blasting by capturing handshake packets.

12.10.2.2. Signal suppression

A man-in-the-middle attack can be achieved by capturing the handshake packet and imitating the target AP using a high-powered device.

12.10.3. Access Control

12.10.3.1. Electromagnetic pulses

The integrated circuits in the electronic systems of some electronic access control and electronic combination locks are relatively sensitive to electromagnetic pulses, and the device can be destroyed by adding an electromagnetic pulse (EMP) to achieve the effect of opening.

12.10.3.2. IC Card

Based on the chameleon and other equipment, you can use the simulation, crack, and copy IC card to crack the access control.