Feb. 22, 2023, 2 p.m. | Hak5

Hak5 www.youtube.com

New extensions in DuckyScript 3.0 for the USB Rubber Ducky give you the ability to passively identify Windows and non-Windows targets -- adding failsafe possibilities for your next payloads.

Dig into this feature: https://hakshop.myshopify.com/blogs/usb-rubber-ducky/detect-ready

Hak5 -- Cyber Security Education, Inspiration, News & Community since 2005:

-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆
Our Site → https://www.hak5.org
Shop → http://hakshop.myshopify.com/
Subscribe → https://www.youtube.com/user/Hak5Darren?sub_confirmation=1
Support → https://www.patreon.com/threatwire
Contact Us → http://www.twitter.com/hak5
-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆

____________________________________________
Founded in 2005, Hak5's mission is to advance the InfoSec industry. We do this through …

amp award community cyber cyber security education extensions fingerprinting gear hackers hak5 identify industry infosec learn mission non payload pentest podcasts rubber ducky security security education usb windows winning

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior InfoSec Manager - Risk and Compliance

@ Federal Reserve System | Remote - Virginia

Security Analyst

@ Fortra | Mexico

Incident Responder

@ Babcock | Chester, GB, CH1 6ER

Vulnerability, Access & Inclusion Lead

@ Monzo | Cardiff, London or Remote (UK)

Information Security Analyst

@ Unissant | MD, USA