top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
The IoT Hacker's Handbook : A Practical Guide to Hacking the Internet of Things / / by Aditya Gupta
The IoT Hacker's Handbook : A Practical Guide to Hacking the Internet of Things / / by Aditya Gupta
Autore Gupta Aditya
Edizione [1st ed. 2019.]
Pubbl/distr/stampa Berkeley, CA : , : Apress : , : Imprint : Apress, , 2019
Descrizione fisica 1 online resource (330 pages)
Disciplina 005.824
Soggetto topico Computer networks
Data protection
Computer Communication Networks
Data and Information Security
ISBN 1-4842-4300-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Chapter 1: Internet of Things: A Primer -- Chapter 2: Performing an IoT Pentest -- Chapter 3: Analyzing Hardware -- Chapter 4: UART Communication -- Chapter 5: Exploitation Using I2C and SPI -- Chapter 6: JTAG Debugging and Exploitation -- Chapter 7: Firware Reverse Engineering and Exploitation -- Chapter 8: Exploiting Mobile, Web and Network for IoT -- Chapter 9: Software Defined Radio -- Chapter 10: Exploiting ZigBee and BLE. .
Record Nr. UNINA-9910338004103321
Gupta Aditya  
Berkeley, CA : , : Apress : , : Imprint : Apress, , 2019
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Learning pentesting for Android devices : a practical guide to learning penetration testing for Android devices and applications / / Aditya Gupta ; foreword by Elad Shapira ; cover Image by Michal Jasej
Learning pentesting for Android devices : a practical guide to learning penetration testing for Android devices and applications / / Aditya Gupta ; foreword by Elad Shapira ; cover Image by Michal Jasej
Autore Gupta Aditya
Pubbl/distr/stampa Birmingham, England : , : Packt Publishing, , 2014
Descrizione fisica 1 online resource (154 p.)
Disciplina 005.3
Collana Community Experience Distilled
Soggetto topico Application software - Design
Application software - Development
Computer networks - Security measures
Soggetto genere / forma Electronic books.
ISBN 1-78328-899-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cover; Copyright; Credits; Foreword; About the Author; Acknowledgments; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Getting Started with Android Security; Introduction to Android; Digging deeper into Android; Sandboxing and the permission model; Application signing; Android startup process; Summary; Chapter 2: Preparing the Battlefield; Setting up the development environment; Creating an Android virtual device; Useful utilities for Android Pentest; Android Debug Bridge; Burp Suite; APKTool; Summary; Chapter 3: Reversing and Auditing Android Apps
Android application teardownReversing an Android application; Using Apktool to reverse an Android application; Auditing Android applications; Content provider leakage; Insecure file storage; Path traversal vulnerability/local file inclusion; Client-side injection attacks; OWASP top 10 for mobile; Summary; Chapter 4: Traffic Analysis for Android Devices; Android traffic interception; Ways of Android traffic analysis; Passive analysis; Active analysis; HTTPS Proxy interception; Other ways for SSL Traffic interception; Extracting sensitive files from packet capture; Summary
Chapter 5: Android ForensicsTypes of forensics; Filesystems; Android filesystem partitions; Using dd to extract data; Using a custom recovery image; Using Andriller to extract an application's data; Using AFLogical to extract contacts, calls, and text messages; Dumping application databases manually; Logging the logcat; Using backup to extract an application's data; Summary; Chapter 6: Playing with SQLite; Understanding SQLite in depth; Analyzing a simple application using SQLite; Security vulnerability; Summary; Chapter 7: Lesser-known Android Attacks; Android WebView vulnerability
Using WebView in the applicationIdentifying the vulnerability; Infecting legitimate APKs; Vulnerabilities in ad libraries; Cross Application Scripting in Android (XAS); Summary; Chapter 8: ARM Exploitation; Introduction to ARM architecture; Execution modes; Setting up the environment; Simple stack-based buffer overflow; Return-oriented programming; Android root exploits; Summary; Chapter 9: Writing the Pentest Report; Basics of a penetration testing report; Writing the pentest report; Executive summary; Vulnerabilities; Scope of the work; Tools used; Testing methodologies followed
RecommendationsConclusion; Appendix; Summary; Index
Record Nr. UNINA-9910453751403321
Gupta Aditya  
Birmingham, England : , : Packt Publishing, , 2014
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Learning pentesting for Android devices : a practical guide to learning penetration testing for Android devices and applications / / Aditya Gupta ; foreword by Elad Shapira ; cover Image by Michal Jasej
Learning pentesting for Android devices : a practical guide to learning penetration testing for Android devices and applications / / Aditya Gupta ; foreword by Elad Shapira ; cover Image by Michal Jasej
Autore Gupta Aditya
Pubbl/distr/stampa Birmingham, England : , : Packt Publishing, , 2014
Descrizione fisica 1 online resource (154 p.)
Disciplina 005.3
Collana Community Experience Distilled
Soggetto topico Application software - Design
Application software - Development
Computer networks - Security measures
ISBN 1-78328-899-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cover; Copyright; Credits; Foreword; About the Author; Acknowledgments; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Getting Started with Android Security; Introduction to Android; Digging deeper into Android; Sandboxing and the permission model; Application signing; Android startup process; Summary; Chapter 2: Preparing the Battlefield; Setting up the development environment; Creating an Android virtual device; Useful utilities for Android Pentest; Android Debug Bridge; Burp Suite; APKTool; Summary; Chapter 3: Reversing and Auditing Android Apps
Android application teardownReversing an Android application; Using Apktool to reverse an Android application; Auditing Android applications; Content provider leakage; Insecure file storage; Path traversal vulnerability/local file inclusion; Client-side injection attacks; OWASP top 10 for mobile; Summary; Chapter 4: Traffic Analysis for Android Devices; Android traffic interception; Ways of Android traffic analysis; Passive analysis; Active analysis; HTTPS Proxy interception; Other ways for SSL Traffic interception; Extracting sensitive files from packet capture; Summary
Chapter 5: Android ForensicsTypes of forensics; Filesystems; Android filesystem partitions; Using dd to extract data; Using a custom recovery image; Using Andriller to extract an application's data; Using AFLogical to extract contacts, calls, and text messages; Dumping application databases manually; Logging the logcat; Using backup to extract an application's data; Summary; Chapter 6: Playing with SQLite; Understanding SQLite in depth; Analyzing a simple application using SQLite; Security vulnerability; Summary; Chapter 7: Lesser-known Android Attacks; Android WebView vulnerability
Using WebView in the applicationIdentifying the vulnerability; Infecting legitimate APKs; Vulnerabilities in ad libraries; Cross Application Scripting in Android (XAS); Summary; Chapter 8: ARM Exploitation; Introduction to ARM architecture; Execution modes; Setting up the environment; Simple stack-based buffer overflow; Return-oriented programming; Android root exploits; Summary; Chapter 9: Writing the Pentest Report; Basics of a penetration testing report; Writing the pentest report; Executive summary; Vulnerabilities; Scope of the work; Tools used; Testing methodologies followed
RecommendationsConclusion; Appendix; Summary; Index
Record Nr. UNINA-9910791060703321
Gupta Aditya  
Birmingham, England : , : Packt Publishing, , 2014
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Learning pentesting for Android devices : a practical guide to learning penetration testing for Android devices and applications / / Aditya Gupta ; foreword by Elad Shapira ; cover Image by Michal Jasej
Learning pentesting for Android devices : a practical guide to learning penetration testing for Android devices and applications / / Aditya Gupta ; foreword by Elad Shapira ; cover Image by Michal Jasej
Autore Gupta Aditya
Pubbl/distr/stampa Birmingham, England : , : Packt Publishing, , 2014
Descrizione fisica 1 online resource (154 p.)
Disciplina 005.3
Collana Community Experience Distilled
Soggetto topico Application software - Design
Application software - Development
Computer networks - Security measures
ISBN 1-78328-899-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cover; Copyright; Credits; Foreword; About the Author; Acknowledgments; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1: Getting Started with Android Security; Introduction to Android; Digging deeper into Android; Sandboxing and the permission model; Application signing; Android startup process; Summary; Chapter 2: Preparing the Battlefield; Setting up the development environment; Creating an Android virtual device; Useful utilities for Android Pentest; Android Debug Bridge; Burp Suite; APKTool; Summary; Chapter 3: Reversing and Auditing Android Apps
Android application teardownReversing an Android application; Using Apktool to reverse an Android application; Auditing Android applications; Content provider leakage; Insecure file storage; Path traversal vulnerability/local file inclusion; Client-side injection attacks; OWASP top 10 for mobile; Summary; Chapter 4: Traffic Analysis for Android Devices; Android traffic interception; Ways of Android traffic analysis; Passive analysis; Active analysis; HTTPS Proxy interception; Other ways for SSL Traffic interception; Extracting sensitive files from packet capture; Summary
Chapter 5: Android ForensicsTypes of forensics; Filesystems; Android filesystem partitions; Using dd to extract data; Using a custom recovery image; Using Andriller to extract an application's data; Using AFLogical to extract contacts, calls, and text messages; Dumping application databases manually; Logging the logcat; Using backup to extract an application's data; Summary; Chapter 6: Playing with SQLite; Understanding SQLite in depth; Analyzing a simple application using SQLite; Security vulnerability; Summary; Chapter 7: Lesser-known Android Attacks; Android WebView vulnerability
Using WebView in the applicationIdentifying the vulnerability; Infecting legitimate APKs; Vulnerabilities in ad libraries; Cross Application Scripting in Android (XAS); Summary; Chapter 8: ARM Exploitation; Introduction to ARM architecture; Execution modes; Setting up the environment; Simple stack-based buffer overflow; Return-oriented programming; Android root exploits; Summary; Chapter 9: Writing the Pentest Report; Basics of a penetration testing report; Writing the pentest report; Executive summary; Vulnerabilities; Scope of the work; Tools used; Testing methodologies followed
RecommendationsConclusion; Appendix; Summary; Index
Record Nr. UNINA-9910822306003321
Gupta Aditya  
Birmingham, England : , : Packt Publishing, , 2014
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui