Practical IoT Security and Penetration testing for Beginners | Courses | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!

Practical IoT Security and Penetration testing for Beginners

Practical IoT Security and Penetration testing for Beginners

LV
4
 

lovewarez

Member
Joined
Feb 27, 2024
Threads
1,427
Likes
46
Awards
9
Credits
30,637©
Cash
0$
5812670 2d54 3

Practical IoT Security and Penetration testing for Beginners
Published 4/2024
Created by Ammar Hassan
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 23 Lectures ( 2h 9m ) | Size: 1.1 GB​
Learn the Basics of IoT security and jump into practical penetration testing of IoT devices

What you'll learn:
Learn about Basics of IoT devices, architecture and Common IoT vulnerabilities
Utilize tools and techniques for firmware extraction.
Analyze extracted firmware for vulnerabilities and functionalities.
Emulating a firmware for dynamic analysis of IoT devices
Learn to Backdoor a firmware
Analyze vulnerabilities present in Modbus implementations.
Learn Modbus fundamentals, its weaknesses and how to exploit it

Requirements:
Basic Hands-on experience with Kali Linux is recommended



Code:
https://www.udemy.com/course/iot-security-beginners/


 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Top Bottom