CIRCLean - USB key sanitizer

Myriad

Level 7
Thread author
Verified
Well-known
May 22, 2016
349
This clever bit of kit can clean a suspect USB key without ever needing to plug it into your system .

Any potential threat is air-gapped using a Raspberry Pi .

It would have stopped Stuxnet in it's tracks , if it had been available at the time .
 
  • Like
Reactions: tonibalas and Ink

Ink

Administrator
Verified
Staff Member
Well-known
Jan 8, 2011
22,361
Interesting piece of kit. As it uses the rPi, everything is do-it-yourself?

"CIRCLean is an independent hardware solution to clean documents from untrusted (obtained) USB keys / USB sticks. The device automatically converts untrusted documents into a readable but disarmed format and stores these clean files on a trusted (user owned) USB key/stick.

The sanitization is done by converting and copying the content of the untrusted key to the trusted one. It is based on the mime type of the files, you can find more details in the README.md file of the git repository. Also, a short description of all the conversion scripts is available in the same file."​

Anyone got a Pi? :D
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top