Iot Penetration Testing Cookbook
暫譯: 物聯網滲透測試食譜

Aaron Guzman, Aditya Gupta

買這商品的人也買了...

商品描述

Over 80 recipes to master IoT security techniques. About This Book * Identify vulnerabilities in IoT device architectures and firmware using software and hardware pentesting techniques * Understand radio communication analysis with concepts such as sniffing the air and capturing radio signals * A recipe based guide that will teach you to pentest new and unique set of IoT devices. Who This Book Is For This book targets IoT developers, IoT enthusiasts, pentesters, and security professionals who are interested in learning about IoT security. Prior knowledge of basic pentesting would be beneficial. What You Will Learn * Set up an IoT pentesting lab * Explore various threat modeling concepts * Exhibit the ability to analyze and exploit firmware vulnerabilities * Demonstrate the automation of application binary analysis for iOS and Android using MobSF * Set up a Burp Suite and use it for web app testing * Identify UART and JTAG pinouts, solder headers, and hardware debugging * Get solutions to common wireless protocols * Explore the mobile security and firmware best practices * Master various advanced IoT exploitation techniques and security automation In Detail IoT is an upcoming trend in the IT industry today; there are a lot of IoT devices on the market, but there is a minimal understanding of how to safeguard them. If you are a security enthusiast or pentester, this book will help you understand how to exploit and secure IoT devices. This book follows a recipe-based approach, giving you practical experience in securing upcoming smart devices. It starts with practical recipes on how to analyze IoT device architectures and identify vulnerabilities. Then, it focuses on enhancing your pentesting skill set, teaching you how to exploit a vulnerable IoT device, along with identifying vulnerabilities in IoT device firmware. Next, this book teaches you how to secure embedded devices and exploit smart devices with hardware techniques. Moving forward, this book reveals advanced hardware pentesting techniques, along with software-defined, radio-based IoT pentesting with Zigbee and Z-Wave. Finally, this book also covers how to use new and unique pentesting techniques for different IoT devices, along with smart devices connected to the cloud. By the end of this book, you will have a fair understanding of how to use different pentesting techniques to exploit and secure various IoT devices. Style and approach This recipe-based book will teach you how to use advanced IoT exploitation and security automation.

商品描述(中文翻譯)

超過80個食譜以掌握物聯網安全技術。本書簡介 * 使用軟體和硬體滲透測試技術識別物聯網設備架構和韌體中的漏洞 * 理解無線通信分析,概念包括嗅探空氣和捕獲無線信號 * 一本基於食譜的指南,將教你如何對新型獨特的物聯網設備進行滲透測試。 本書適合對象 本書針對物聯網開發者、物聯網愛好者、滲透測試者和對物聯網安全感興趣的安全專業人士。具備基本滲透測試的知識將會有幫助。 你將學到什麼 * 設置物聯網滲透測試實驗室 * 探索各種威脅建模概念 * 展示分析和利用韌體漏洞的能力 * 演示如何使用MobSF自動化iOS和Android的應用程式二進位分析 * 設置Burp Suite並用於網頁應用程式測試 * 識別UART和JTAG引腳配置、焊接接頭和硬體除錯 * 獲得常見無線協議的解決方案 * 探索移動安全和韌體最佳實踐 * 精通各種先進的物聯網利用技術和安全自動化 詳細內容 物聯網是當今IT行業的一個新興趨勢;市場上有許多物聯網設備,但對如何保護它們的理解卻很少。如果你是安全愛好者或滲透測試者,本書將幫助你理解如何利用和保護物聯網設備。本書採用基於食譜的方法,讓你在保護即將推出的智能設備方面獲得實踐經驗。它從如何分析物聯網設備架構和識別漏洞的實用食譜開始。然後,重點提升你的滲透測試技能,教你如何利用易受攻擊的物聯網設備,並識別物聯網設備韌體中的漏洞。接下來,本書教你如何保護嵌入式設備並利用硬體技術攻擊智能設備。隨著進展,本書揭示了先進的硬體滲透測試技術,以及基於軟體定義的無線物聯網滲透測試,使用Zigbee和Z-Wave。最後,本書還涵蓋了如何對不同的物聯網設備以及連接到雲端的智能設備使用新穎獨特的滲透測試技術。在本書結束時,你將對如何使用不同的滲透測試技術來利用和保護各種物聯網設備有相當的理解。 風格與方法 這本基於食譜的書將教你如何使用先進的物聯網利用技術和安全自動化。