Index

A

Advanced Encryption Standard (AES)
decryption
encryption
Amplitude modulation
carrier signal
modulated signal
Amplitude-shift keying (ASK)
Analog-to-digital converter (ADC)
Android application
adb pull
AndroidManifest.xml
APK file
JADx
SmartWifi.apk
Android Debug Bridge (adb)
APKTool
Application programming interfaces (APIs)
Arduino code
Arduino, JTAGEnum
JTAG pinouts
JTAG pins
serial monitor
Arduino Nano
Atmel RzRaven
Attack surface mapping
creation
IoT device
perform
embedded device
firmware/software/applications
radio communications
vulnerabilities
process
spreadsheet
Attify Badge
EEPROM ( see Electrically Erasable Programmable Read Only Memory (EEPROM))
pinouts
tool
AttifyOS
Attify ZigBee Framework

B

Backdooring firmware
bindshell binary
building buildroot cross compiler
code
compilation
definition
emulation
extracted files location
Firmware Mod Kit
malicious
running automated script
shell scripts
system scripts
target architecture to MIPS
Toolchain
using FMK
Baud rate
Baud rate connections
baudrate.py script
Belkin Wemo
Bindiff tool
Binwalk tool
BLE device, interactions
beacon
bluetooth SIG
buzzer functionality
char-desc command
configuring adapter
decoding hex value
decoding URL value
Gatttool
hcitool utility
iTag device
iTag services
lescan functionality
services and characteristics
trigger value
UUID values
wireshark
Blind command injection
Bluetooth Low Energy (BLE)
association and communication
characteristics
replay-based attacks
security research
smart bulb exploitation
smart lock exploitation
sniffing packets
Adafruit sniffer
CONNECT_REQ packet
data structure
dissecting list
SCAN request and response
Ubertooth
stack
Boundary scan
instructions
test process
Brute-force approach
BTLEJuice interface
BYPASS instruction

C

Chip select pin
Circuit board
Clock pin
Command injection, web application security
boardDataWW.php
copying files
etc/passwd file
repeater
sensitive functions
vulnerable web interface
WNAP320 firmware
Constrained Application Protocol (CoAP)

D

datapacket variable
Datasheet
Debugging, JTAG
hardware tools
Attify Badge
OpenOCD
set up
Attify Badge
connections
OpenOCD
STM32F103C8 microcontroller
software tools
Debug logs
Denial of service (DoS)
Dlink_fs
Docking container
dump_image command

E

Edimax 3116W
Edimax IP camera
eeprom.Start() command
eeprom.Write(RCMD) command
Electrically Erasable Programmable Read Only Memory (EEPROM)
chip size
I 2 C analysis
read data
script
write data
Encryption, reversing
ARM library
encryption function
native library
packet capture
External inspection
EXTEST instruction

F

Fast Fourier transform (FFT)
FCC ID
device information
Edimax IP camera
UART interface
Federal Communication Commission (FCC)
Federal Trade Commission (FTC)
File Transfer Protocol (FTP)
Firmware
access binary
automated file system extraction
Backdooring ( see Backdooring firmware)
definition
emulation
binary
challenges
FAT
Netgear
running fat py
steps
encryption
Binwalk
Hexdump
radare2
Squash file system
exploitation
hard-coded secrets
tools
file compressions
file systems
hard-coded secrets
manual extraction
Firmware Analysis Toolkit (FAT)
Firmware diffing
CSRF vulnerability
IOT
kdiff3 utility
Firmware dumping
spiflash.py
WRTNode
Attify Badge
pinouts
Firmware internals
Firmware Mod Kit (FMK)
Flash memory
Frequency modulation (FM)
Frequency shift keying (FSK)

G

Gatttool
GDB, JTAG debug
authentication
binary
hbreak
JTAG, UART
OpenOCD
strcmp instruction
UART
GDB-Multiarch
General purpose input/output (GPIOs)
Generic Access Profile (GAP)
Generic Attribute Profile (GATT)
GNURadio
analog signal processing
components
data types color mapping
decoded data
FFT plot
FFT workspace
flow graph
initial waveform
multiply const, waveform display
plotted waveform
properties
RTL-SDR block properties
signal source
TCP
throttle block
workspace
GPS antenna port
Guns and rifles

H

Hardware analysis, tasks
HeartBeat messages
HOLD pin
Host Controller Interface (HCI)
Huawei HG533
Hydra

I

Industrial control devices (ICSs)
info functions command
info registers
Input and output (I/O)
Insecure network interfaces
Insulin pumps
Inter-Integrated Circuit (I 2 C)
EEPROM
history
multimaster protocol
security
communication protocol
data sheet, EEPROM
Internal inspection
Internet of Everything (IoE)
Internet of Things (IoT)
communication protocols
fragmentation
popular frameworks
security issues ( see Security issues, IoT)
security vulnerabilities ( see Security vulnerabilities, IoT)

J, K

jadx binary
JADx
jadx-gui
Jeep Hack
John the Ripper
Joint Test Action Group (JTAG)
debugging ( see Debugging, JTAG)
exploitation
GDB, debug
read data
write firmware
interface
pinouts
Linksys WRT160NL
Netgear WG602v3
Wink Hub
UART ports
JTAGEnum
JTAGulator
BYPASS scan
FT232RL chip
JTAG pinouts

L

Lifx smart devices
Logical Link Control and Adaption Protocol (L2CAP)

M

Master-in-slave–out
Master-out-slave-in
mdw command
Medusa
Millions of samples per second (MSPS)
Mirai Botnet infection
MISO/MOSI pin
Mobile app
download URL
ExternalStorage (SD card)
firmware command
local database details
smart plug commands
SmartwifiActivity.java
Mobile application
Motorola
mpsse library
Multimeter
connections
setting

N

Navman N40i
Navman system
NavTrailService
Nest Thermostat
Netgear WNAP320 firmware
Network coprocessor (NXP)
nmap

O

On-off keying (OOK)
OpenOCD
Open Workbench Logic Sniffer

P

Packaging types
Parallel communication protocol
Penetration test, IoT
Pentest structuring
client engagement
exploitation
reassessment
remediation
technical discussion
Phase modulation
Philips home devices
Printed circuit board (PCB)
Processor
Proof-of-concept (PoC)

Q

Quality assurance (QA)

R

Radare2 tool
Radio chipsets
Radio communication protocols
bluetooth low energy
ZigBee 101
Radio-frequency identification (RFID) technology
Radio packets
capturing packets
HackRF
Real device, working with
Recommended Standard 232 (RS232)
Representational State Transfer (REST)
REQUEST_ENABLE_BT command
R.java
Root shell

S

Saleae Logic Analyzer
SAMPLE/PRELOAD instruction
SD card slot
SDRAM and ROM
Secure Sockets Layer (SSL)
Security issues, IoT
Belkin Wemo
guns and rifles
insulin pumps
Jeep Hack
Lifx smart bulb
Nest Thermostat
Philips home devices
smart door lock
Security vulnerabilities, IoT
insecure frameworks
lack of awareness
lack of perspective
multi stakeholders
Security, ZigBee
KillerBee tool
replay attacks
sniffing packets
vulnerable setup
XBee module
identification
interfaces selection
properties
radio modules configurations
XCTU search
Serial clock (SCK)
Serial communication protocol
Serial Peripheral Interface (SPI)
clock speed
communication
data sheet
full-duplex
master–slave configuration
Simple Network Management Protocol (SNMP)
Simple Object Access Protocol (SOAP)
Slave select (SS)
Smart door lock
Smart plug
bridge network
brute force
IP address
nmap
password cracking
SSH port
Smartwifi directory
Sniffing ZigBee channels
Software defined radio (SDR)
antenna
bandwidth
digital signal processing
filters
frequency
functionalities
gain
GQRX
frequency spectrum
garage door opener key fob
weather station
installation
modulation
sample rate
scenario
wavelength
Wi-Fi router
Software Defined Radio (SDR)
SOIC clip
Special interest group (SIG)
SPI EEPROM, read and write
Attify Badge
custom values
dump data
flags
MOSI and MISO
pinouts
speed
Spiflash.py
SPI master
System-on-chip (SoC)

T

TAP controller
Test access port (TAP)
Test clock (TCK) signal
Test data in (TDI) signal
Test data out (TDO) signal
Test mode select (TMS) signal
Test reset (TRST) signal
TP Link MR3020
Transmission Control Protocol (TCP)
Transmitter

U

UART-based exploitation
Attify Badge
baud rate
device interaction
final connections
hardware
pinout identification
pins
procedure
UART data packet
components
logic analyzer
port
structure
UART ports
Edimax 3116W
Huawei HG533
TP Link MR3020
Universal Asynchronous Receiver/Transmitter (UART)
Universal Serial Bus (USB)
Universal Synchronous/Asynchronous Receiver/Transmitter (USART)
USB port

V

verifypass(char *) function
Virtual machine (VM)

W

Wav File Sink
Web application security, IOT
command injection ( see Command injection, web application security)
web interface
Burp’s repeater
Burp Suite
firmware diffing
proxy set up
traffic, Burp
Web-based dashboard
Winbond SPI flash
Wink Hub radio chips
Write protect pin
WRTNode
WX GUI FFT Sink

X, Y

XBee module

Z

zbdump
zbid utility
zbstumbler
ZigBee 101
communication
hardware
mesh network topology
stack
ZigBee Alliance
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.135.209.184