Book Image

IoT Penetration Testing Cookbook

By : Aaron Guzman, Aditya Gupta
Book Image

IoT Penetration Testing Cookbook

By: Aaron Guzman, Aditya Gupta

Overview of this book

IoT is an upcoming trend in the IT industry today; there are a lot of IoT devices on the market, but there is a minimal understanding of how to safeguard them. If you are a security enthusiast or pentester, this book will help you understand how to exploit and secure IoT devices. This book follows a recipe-based approach, giving you practical experience in securing upcoming smart devices. It starts with practical recipes on how to analyze IoT device architectures and identify vulnerabilities. Then, it focuses on enhancing your pentesting skill set, teaching you how to exploit a vulnerable IoT device, along with identifying vulnerabilities in IoT device firmware. Next, this book teaches you how to secure embedded devices and exploit smart devices with hardware techniques. Moving forward, this book reveals advanced hardware pentesting techniques, along with software-defined, radio-based IoT pentesting with Zigbee and Z-Wave. Finally, this book also covers how to use new and unique pentesting techniques for different IoT devices, along with smart devices connected to the cloud. By the end of this book, you will have a fair understanding of how to use different pentesting techniques to exploit and secure various IoT devices.
Table of Contents (19 chapters)
Title Page
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Customer Feedback
Dedication
Preface

Introduction


So far, we have covered the basics of what an IoT ecosystem consists of and identifying threats with their respective risks via threat modeling to assist with our testing. Some vulnerabilities and threats may be simpler to identify purely through reconnaissance of the technology in use. In this chapter, we will focus our efforts purely on reverse engineering firmware to analyze its contents for manipulation during its runtime. We will roll up our sleeves, so to speak, and discuss how to disassemble firmware, how to analyze firmware contents, its architecture, using common firmware tools, and how to modify firmware for malicious purposes. Similar to other software reverse engineering methodologies, analyzing firmware is definitely an art in itself. You will learn that a number of tools will assist us in looking for common flaws; however, analyzing the security of a firmware binary image is very much a manual process.

Before we begin analyzing firmware, it is important to discuss...