Dec 23, 2017

IoT/Embedded Device Hacking Training

Just finished attending the IoT/Embedded Device Hacking 5-day Training (Dec 18~22).

This training course is designed to help people working in the information security industry to learn basic knowledge needed to hack and reverse-engineer embedded system. The training covers embedded device hacking with UART/JTAG, dumping/parsing/extracting/analyzing firmware image, modifying firmware, detecting/analyzing embedded malware, discovering/exploiting vulnerabilities in firmware, and wireless hacking using SDR.

Course Outline:

  • Module 1: Hunting for UART ports
  • Module 2: Hacking Embedded Device with JTAG
  • Module 3: Firmware Acquisition
  • Module 4:  Basics of Reverse Engineering ARM/MIPS Code
  • Module 5:  Embedded Device Vulnerability Assessment
  • Module 6:  Embedded Malware Detection and Analysis
  • Module 7:  Modifying Firmware for Fun and Profit
  • Module 8:  Hacking Wireless Network

Link: IoT / Embedded Device Hacking