Book Image

IoT Penetration Testing Cookbook

By : Aaron Guzman, Aditya Gupta
Book Image

IoT Penetration Testing Cookbook

By: Aaron Guzman, Aditya Gupta

Overview of this book

IoT is an upcoming trend in the IT industry today; there are a lot of IoT devices on the market, but there is a minimal understanding of how to safeguard them. If you are a security enthusiast or pentester, this book will help you understand how to exploit and secure IoT devices. This book follows a recipe-based approach, giving you practical experience in securing upcoming smart devices. It starts with practical recipes on how to analyze IoT device architectures and identify vulnerabilities. Then, it focuses on enhancing your pentesting skill set, teaching you how to exploit a vulnerable IoT device, along with identifying vulnerabilities in IoT device firmware. Next, this book teaches you how to secure embedded devices and exploit smart devices with hardware techniques. Moving forward, this book reveals advanced hardware pentesting techniques, along with software-defined, radio-based IoT pentesting with Zigbee and Z-Wave. Finally, this book also covers how to use new and unique pentesting techniques for different IoT devices, along with smart devices connected to the cloud. By the end of this book, you will have a fair understanding of how to use different pentesting techniques to exploit and secure various IoT devices.
Table of Contents (19 chapters)
Title Page
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Customer Feedback
Dedication
Preface

Exploiting command injection


In embedded systems, OS command injection is a vulnerability most commonly via a web interface or debug page left from development firmware builds in order to execute arbitrary operating system commands. The user supplies operating system commands within a web service parameter through a web interface in order to execute OS commands. A parameter that is dynamic and not properly sanitized is subject to this vulnerability being exploited. With the ability to execute OS commands, an attacker can upload malicious firmware, change configuration settings, gain persistent access to the device, obtain passwords, attacker other devices in a network, or even lock out legitimate users from the device. In this recipe, we will demonstrate how to exploit command injection to gain shell access to a device.

Getting ready

For this recipe, we will use tcpdump, Burp Suite, and a vulnerable IHOMECAM ICAM-608 IP camera. Tcpdump is included in most *Nix operating systems but Wireshark...