Practical IoT Hacking

The Definitive Guide to Attacking the Internet of Things
Sofort lieferbar | Lieferzeit: Sofort lieferbar I

45,62 €*

Alle Preise inkl. MwSt.|Versandkostenfrei
ISBN-13:
9781718500907
Veröffentl:
2021
Erscheinungsdatum:
09.04.2021
Seiten:
433
Autor:
Fotios Chantzis
Gewicht:
885 g
Format:
238x183x32 mm
Sprache:
Englisch
Beschreibung:

The definitive guide to hacking the world of the Internet of Things (IoT) -- Internet connected devices such as medical devices, home assistants, smart home appliances and more.Geared towards security researchers, IT teams, and penetration testers, application testers, developers, and IT administrators, this book teaches readers how to get started with hacking Internet connected devices. Readers dig deep into technical (and related legal) issues, as they learn what kinds of devices to use as hacking tools and which make the best targets. The authors, all experts in the field, cover the kinds of vulnerabilities found in IoT devices, explain how to exploit their network protocols, and how to leverage security flaws and certain hardware interfaces found in the physical devices themselves. The book begins with threat modeling and a security testing methodology, then covers how to attack hardware interfaces such as UART, IᄇC, SPI, JTAG / SWD and IoT network protocols like UPnP, WS-Discovery, mDNS, DNS-SD, RTSP / RTCP / RTP, LoRa / LoRaWAN, Wi-Fi / Wi-Fi Direct, RFID / NFC, BLE, MQTT, CDP and DICOM. Examples throughout offer custom code designed to demonstrate specific vulnerabilities and tools to help readers reproduce the attacks. Practical IoT Hacking is full of practical exercises and hands-on examples taken from the authors' own research that teach readers things like how to bypass the authentication of an STM32F103 device (black pill) through SWD; reverse firmware; exploit zero-configuration networking; use low-cost equipment to capture LoRa network traffic; analyze IoT companion mobile apps, take over and remotely control an Android based treadmill, jam wireless devices such as home alarm systems, hijack Bluetooth Low Energy connections and how to circumvent modern RFID and NFC enabled smart door locks.
PrefaceForewordPart One: The IoT Threat LandscapeChapter 1: The IoT Security WorldChapter 2: Threat ModelingChapter 3: A Security Testing MethodologyPart Two: Network HackingChapter 4: Network AssessmentsChapter 5: Analyzing Network ProtocolsChapter 6: Exploiting Zero-configuration NetworkingPart Three: Hardware HackingChapter 7: UART, JTAG, and SWD ExploitationChapter 8: Hacking SPI and I2CChapter 9: Firmware HackingPart Four: Radio HackingChapter 10: Abusing RFIDChapter 11: Exploiting Bluetooth Low EnergyChapter 12: Wi-Fi HackingChapter 13: Exploiting LPWANPart Five: Targeting the IoT EcosystemChapter 14: Attacking Mobile ApplicationsChapter 15: Hacking the “Smart” HomeAppendix A: Tools for IoT Hacking

Kunden Rezensionen

Zu diesem Artikel ist noch keine Rezension vorhanden.
Helfen sie anderen Besuchern und verfassen Sie selbst eine Rezension.

Google Plus
Powered by Inooga