imagem ilustrativa
IoT Penetration Testing Cookbook
Aaron Guzman
Salvar edição
Compartilhar
- Editora: UmLivro
- Ano: 2017
- ISBN: 9781787280571
- Explore various threat modeling conceptsExhibit the ability to analyze and exploit firmware vulnerabilitiesDemonstrate the automation of application binary analysis for iOS and Android using MobSFSet up a Burp Suite and use it for web app testingIdentify UART and JTAG pinouts, solder headers, and ha

Descrição: Over 80 recipes to master IoT security techniques.Key Features:Identify vulnerabilities in IoT device architectures... Veja mais