IoT Penetration Testing Cookbook: Identify vulnerabilities and secure your smart devices Front Cover

IoT Penetration Testing Cookbook: Identify vulnerabilities and secure your smart devices

  • Length: 452 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2017-11-29
  • ISBN-10: 1787280578
  • ISBN-13: 9781787280571
  • Sales Rank: #931960 (See Top 100 Books)
Description

Over 80 recipes to master IoT security techniques

Key Features

  • Identify vulnerabilities in IoT device architectures and firmware using software and hardware pentesting techniques
  • Understand radio communication analysis with concepts such as sniffing the air and capturing radio signals
  • A recipe based guide that will teach you to pentest new and unique set of IoT devices.

Book Description

IoT is an upcoming trend in the IT industry today; there are a lot of IoT devices on the market, but there is a minimal understanding of how to safeguard them. If you are a security enthusiast or pentester, this book will help you understand how to exploit and secure IoT devices.

This book follows a recipe-based approach, giving you practical experience in securing upcoming smart devices. It starts with practical recipes on how to analyze IoT device architectures and identify vulnerabilities. Then, it focuses on enhancing your pentesting skill set, teaching you how to exploit a vulnerable IoT device, along with identifying vulnerabilities in IoT device firmware. Next, this book teaches you how to secure embedded devices and exploit smart devices with hardware techniques. Moving forward, this book reveals advanced hardware pentesting techniques, along with software-defined, radio-based IoT pentesting with Zigbee and Z-Wave. Finally, this book also covers how to use new and unique pentesting techniques for different IoT devices, along with smart devices connected to the cloud.

By the end of this book, you will have a fair understanding of how to use different pentesting techniques to exploit and secure various IoT devices.

What you will learn

  • Set up an IoT pentesting lab
  • Explore various threat modeling concepts
  • Exhibit the ability to analyze and exploit firmware vulnerabilities
  • Demonstrate the automation of application binary analysis for iOS and Android using MobSF
  • Set up a Burp Suite and use it for web app testing
  • Identify UART and JTAG pinouts, solder headers, and hardware debugging
  • Get solutions to common wireless protocols
  • Explore the mobile security and firmware best practices
  • Master various advanced IoT exploitation techniques and security automation

Table of Contents

  1. IoT Penetration Testing
  2. IoT Threat Modeling
  3. Analyzing and Exploiting Firmware
  4. Exploitation of Embedded Web Applications
  5. Exploiting IoT Mobile Applications
  6. IoT Device Hacking
  7. Radio Hacking
  8. Firmware Security Best Practices
  9. Mobile Security Best Practices
  10. Securing Hardware
  11. Advanced IoT Exploitation and Security Automation
To access the link, solve the captcha.