Book Image

IoT Penetration Testing Cookbook

By : Aaron Guzman, Aditya Gupta
Book Image

IoT Penetration Testing Cookbook

By: Aaron Guzman, Aditya Gupta

Overview of this book

IoT is an upcoming trend in the IT industry today; there are a lot of IoT devices on the market, but there is a minimal understanding of how to safeguard them. If you are a security enthusiast or pentester, this book will help you understand how to exploit and secure IoT devices. This book follows a recipe-based approach, giving you practical experience in securing upcoming smart devices. It starts with practical recipes on how to analyze IoT device architectures and identify vulnerabilities. Then, it focuses on enhancing your pentesting skill set, teaching you how to exploit a vulnerable IoT device, along with identifying vulnerabilities in IoT device firmware. Next, this book teaches you how to secure embedded devices and exploit smart devices with hardware techniques. Moving forward, this book reveals advanced hardware pentesting techniques, along with software-defined, radio-based IoT pentesting with Zigbee and Z-Wave. Finally, this book also covers how to use new and unique pentesting techniques for different IoT devices, along with smart devices connected to the cloud. By the end of this book, you will have a fair understanding of how to use different pentesting techniques to exploit and secure various IoT devices.
Table of Contents (19 chapters)
Title Page
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Customer Feedback
Dedication
Preface

Analyzing firmware


Once we have the firmware with us, the main step now is to analyze the firmware. This involves looking inside the firmware and trying to identify as many security issues possible, which is what we will be doing in this section.

Getting ready

In this section, we will understand how to analyze firmware once we have access to the firmware binary package. There exist several different techniques in which we can look at firmware and identify security issues in it and we will be covering how to get started and identifying some common security issues in this section.

As mentioned earlier, firmware holds many interesting things for a pen tester, including API keys, private certificates, hardcoded credentials, backdoors, and more.

How to do it...

To analyze firmware, we will have to reverse engineer it to look at its internal components. The internal components of firmware involve things such as bootloader, kernel, filesystem, and additional resources. Out of these, we are most interested...