update
This commit is contained in:
258
terminal/embeddedandiotsecurity2
Normal file
258
terminal/embeddedandiotsecurity2
Normal file
@@ -0,0 +1,258 @@
|
||||
|
||||
|
||||
[48;5;235m[38;5;249m[49m[39m
|
||||
[38;5;12m [39m
|
||||
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Embedded and IoT Security [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://awesome.re/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://awesome.re)[0m
|
||||
|
||||
[38;5;11m[1m▐[0m[38;5;12m [39m[38;5;12mA curated list of awesome resources about embedded and IoT security. The list contains software and hardware tools, books, research papers and more.[39m
|
||||
|
||||
[38;5;12mBotnets like [39m[38;5;14m[1mMirai[0m[38;5;12m () have proven that there is a need for more security in embedded and IoT devices. This list shall help beginners and experts to find helpful resources on the topic. [39m
|
||||
[38;5;12mIf you are a beginner, you should have a look at the sections. [39m
|
||||
[38;5;12mIf you want to start right away with your own analysis, you should give the a try.[39m
|
||||
[38;5;12mThey are easy to use and you do not need to be an expert to get first meaningful results.[39m
|
||||
|
||||
[38;5;11m[1m▐[0m[38;5;12m [39m[38;5;12mItems marked with :euro: are comercial products.[39m
|
||||
|
||||
[38;2;255;187;0m[4mContents[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mSoftware Tools[0m[38;5;12m (#software-tools)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mAnalysis Frameworks[0m[38;5;12m (#analysis-frameworks)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mAnalysis Tools[0m[38;5;12m (#analysis-tools)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mExtraction Tools[0m[38;5;12m (#extraction-tools)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mSupport Tools[0m[38;5;12m (#support-tools)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mMisc Tools[0m[38;5;12m (#misc-tools)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mHardware Tools[0m[38;5;12m (#hardware-tools)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mBluetooth BLE Tools[0m[38;5;12m (#bluetooth-ble-tools)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mZigBee Tools[0m[38;5;12m (#zigbee-tools)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mSDR Tools[0m[38;5;12m (#sdr-tools)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mRFID NFC Tools[0m[38;5;12m (#rfid-nfc-tools)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mBooks[0m[38;5;12m (#books)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mResearch Papers[0m[38;5;12m (#research-papers)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mCase Studies[0m[38;5;12m (#case-studies)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mFree Training[0m[38;5;12m (#free-training)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mWebsites[0m[38;5;12m (#websites)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mBlogs[0m[38;5;12m (#blogs)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mTutorials and Technical Background[0m[38;5;12m (#tutorials-and-technical-background)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mYouTube Channels[0m[38;5;12m (#youtube-channels)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mConferences[0m[38;5;12m (#conferences)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mContribute[0m[38;5;12m (#contribute)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mLicense[0m[38;5;12m (#license)[39m
|
||||
|
||||
[38;2;255;187;0m[4mSoftware Tools[0m
|
||||
|
||||
[38;5;12mSoftware tools for analyzing embedded/IoT devices and firmware.[39m
|
||||
|
||||
[38;2;255;187;0m[4mAnalysis Frameworks[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mEXPLIoT[0m[38;5;12m (https://gitlab.com/expliot_framework/expliot) - Pentest framework like Metasploit but specialized for IoT.[39m
|
||||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mFACT[0m[38;5;14m[1m [0m[38;5;14m[1m-[0m[38;5;14m[1m [0m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mFirmware[0m[38;5;14m[1m [0m[38;5;14m[1mAnalysis[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mComparison[0m[38;5;14m[1m [0m[38;5;14m[1mTool[0m[38;5;12m [39m[38;5;12m(https://fkie-cad.github.io/FACT_core/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFull-featured[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mextraction[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfirmware,[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mutilizing[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mplug-ins[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcomparison[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mfirmware[39m[38;5;12m [39m
|
||||
[38;5;12mversions.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mImproving your firmware security analysis process with FACT[0m[38;5;12m (https://passthesalt.ubicast.tv/videos/improving-your-firmware-security-analysis-process-with-fact/) - Conference talk about FACT :tv:.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mFwAnalyzer[0m[38;5;12m (https://github.com/cruise-automation/fwanalyzer) - Analyze security of firmware based on customized rules. Intended as additional step in DevSecOps, similar to CI.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mHAL – The Hardware Analyzer[0m[38;5;12m (https://github.com/emsec/hal) - A comprehensive reverse engineering and manipulation framework for gate-level netlists.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mHomePWN[0m[38;5;12m (https://github.com/ElevenPaths/HomePWN) - Swiss Army Knife for Pentesting of IoT Devices.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mIoTSecFuzz[0m[38;5;12m (https://gitlab.com/invuls/iot-projects/iotsecfuzz) - Framework for automatisation of IoT layers security analysis: hardware, software and communication.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mKillerbee[0m[38;5;12m (https://github.com/riverloopsec/killerbee) - Framework for Testing & Auditing ZigBee and IEEE 802.15.4 Networks.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mPRET[0m[38;5;12m (https://github.com/RUB-NDS/PRET) - Printer Exploitation Toolkit.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mRoutersploit[0m[38;5;12m (https://github.com/threat9/routersploit) - Framework dedicated to exploit embedded devices.[39m
|
||||
|
||||
[38;2;255;187;0m[4mAnalysis Tools[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mBinwalk[0m[38;5;12m (https://github.com/ReFirmLabs/binwalk) - Searches a binary for "interesting" stuff, as well as extracts arbitrary files.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mcwe\_checker[0m[38;5;12m (https://github.com/fkie-cad/cwe_checker) - Finds vulnerable patterns in binary executables - ELF support for x86, ARM, and MIPS, experimental bare-metal support.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1memba[0m[38;5;12m (https://github.com/e-m-b-a/emba) - Analyze Linux-based firmware of embedded devices.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mFirmadyne[0m[38;5;12m (https://github.com/firmadyne/firmadyne) - Tries to emulate and pentest a firmware.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mFirmwalker[0m[38;5;12m (https://github.com/craigz28/firmwalker) - Searches extracted firmware images for interesting files and information.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mFirmware Slap[0m[38;5;12m (https://github.com/ChrisTheCoolHut/Firmware_Slap) - Discovering vulnerabilities in firmware through concolic analysis and function clustering.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mGhidra[0m[38;5;12m (https://ghidra-sre.org/) - Software Reverse Engineering suite; handles arbitrary binaries, if you provide CPU architecture and endianness of the binary.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mRadare2[0m[38;5;12m (https://github.com/radare/radare2) - Software Reverse Engineering framework, also handles popular formats and arbitrary binaries, has an extensive command line toolset.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mTrommel[0m[38;5;12m (https://github.com/CERTCC/trommel) - Searches extracted firmware images for interesting files and information.[39m
|
||||
|
||||
[38;2;255;187;0m[4mExtraction Tools[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mFACT Extractor[0m[38;5;12m (https://github.com/fkie-cad/fact_extractor) - Detects container format automatically and executes the corresponding extraction tool.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mFirmware Mod Kit[0m[38;5;12m (https://github.com/rampageX/firmware-mod-kit/wiki) - Extraction tools for several container formats.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mThe SRecord package[0m[38;5;12m (http://srecord.sourceforge.net/) - Collection of tools for manipulating EPROM files (can convert lots of binary formats).[39m
|
||||
|
||||
[38;2;255;187;0m[4mSupport Tools[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mJTAGenum[0m[38;5;12m (https://github.com/cyphunk/JTAGenum) - Add JTAG capabilities to an Arduino.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mOpenOCD[0m[38;5;12m (http://openocd.org/) - Free and Open On-Chip Debugging, In-System Programming and Boundary-Scan Testing.[39m
|
||||
|
||||
[38;2;255;187;0m[4mMisc Tools[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCotopaxi[0m[38;5;12m (https://github.com/Samsung/cotopaxi) - Set of tools for security testing of Internet of Things devices using specific network IoT protocols.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mdumpflash[0m[38;5;12m (https://github.com/ohjeongwook/dumpflash) - Low-level NAND Flash dump and parsing utility.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mflashrom[0m[38;5;12m (https://github.com/flashrom/flashrom) - Tool for detecting, reading, writing, verifying and erasing flash chips.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mSamsung Firmware Magic[0m[38;5;12m (https://github.com/chrivers/samsung-firmware-magic) - Decrypt Samsung SSD firmware updates.[39m
|
||||
|
||||
[38;2;255;187;0m[4mHardware Tools[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mBus Blaster[0m[38;5;12m (http://dangerousprototypes.com/docs/Bus_Blaster) - Detects and interacts with hardware debug ports like [39m[38;5;14m[1mUART[0m[38;5;12m (https://en.wikipedia.org/wiki/Universal_asynchronous_receiver-transmitter) and [39m[38;5;14m[1mJTAG[0m[38;5;12m (https://en.wikipedia.org/wiki/JTAG).[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mBus Pirate[0m[38;5;12m (http://dangerousprototypes.com/docs/Bus_Pirate) - Detects and interacts with hardware debug ports like UART and JTAG.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mShikra[0m[38;5;12m (https://int3.cc/products/the-shikra) - Detects and interacts with hardware debug ports like UART and JTAG. Among other protocols.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mJTAGULATOR[0m[38;5;12m (http://www.grandideastudio.com/jtagulator/) - Detects JTAG Pinouts fast.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mSaleae[0m[38;5;12m (https://www.saleae.com/) - Easy to use Logic Analyzer that support many protocols :euro:.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mIkalogic[0m[38;5;12m (https://www.ikalogic.com/pages/logic-analyzer-sp-series-sp209) - Alternative to Saleae logic analyzers :euro:.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mHydraBus[0m[38;5;12m (https://hydrabus.com/hydrabus-1-0-specifications/) - Open source multi-tool hardware similar to the BusPirate but with NFC capabilities.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mChipWhisperer[0m[38;5;12m (https://newae.com/chipwhisperer/) - Detects Glitch/Side-channel attacks.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mGlasgow[0m[38;5;12m (https://github.com/GlasgowEmbedded/Glasgow) - Tool for exploring and debugging different digital interfaces.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mJ-Link[0m[38;5;12m (https://www.segger.com/products/debug-probes/j-link/models/model-overview/) - J-Link offers USB powered JTAG debug probes for multiple different CPU cores :euro:.[39m
|
||||
|
||||
[38;2;255;187;0m[4mBluetooth BLE Tools[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mUberTooth One[0m[38;5;12m (https://greatscottgadgets.com/ubertoothone/) - Open source 2.4 GHz wireless development platform suitable for Bluetooth experimentation.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mBluefruit LE Sniffer[0m[38;5;12m (https://www.adafruit.com/product/2269) - Easy to use Bluetooth Low Energy sniffer.[39m
|
||||
|
||||
[38;2;255;187;0m[4mZigBee Tools[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mApiMote[0m[38;5;12m (http://apimote.com) - ZigBee security research hardware for learning about and evaluating the security of IEEE 802.15.4/ZigBee systems. Killerbee compatible.[39m
|
||||
[38;5;12m- Atmel RZUSBstick - Discontinued product. Lucky if you have one! - Tool for development, debugging and demonstration of a wide range of low power wireless applications including IEEE 802.15.4, 6LoWPAN, and ZigBee networks. Killerbee compatible.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mFreakduino[0m[38;5;12m (https://freaklabsstore.com/index.php?main_page=product_info&cPath=22&products_id=219&zenid=fpmu2kuuk4abjf6aurt3bjnfk4) - Low Cost Battery Operated Wireless Arduino Board that can be turned into a IEEE 802.15.4 protocol sniffer.[39m
|
||||
|
||||
[38;2;255;187;0m[4mSDR Tools[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mRTL-SDR[0m[38;5;12m (https://www.rtl-sdr.com/buy-rtl-sdr-dvb-t-dongles/) - Cheapest SDR for beginners. It is a computer based radio scanner for receiving live radio signals frequencies from 500 kHz up to 1.75 GHz.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mHackRF One[0m[38;5;12m (https://greatscottgadgets.com/hackrf/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 1 MHz to 6 GHz (half-duplex).[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mYardStick One[0m[38;5;12m (https://greatscottgadgets.com/yardstickone/) - Half-duplex sub-1 GHz wireless transceiver.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mLimeSDR[0m[38;5;12m (https://www.crowdsupply.com/lime-micro/limesdr) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 100 KHz to 3.8 GHz (full-duplex).[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mBladeRF 2.0[0m[38;5;12m (https://www.nuand.com/bladerf-2-0-micro/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 47 MHz to 6 GHz (full-duplex).[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mUSRP B Series[0m[38;5;12m (https://www.ettus.com/product-categories/usrp-bus-series/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 70 MHz to 6 GHz (full-duplex).[39m
|
||||
|
||||
[38;2;255;187;0m[4mRFID NFC Tools[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mProxmark 3 RDV4[0m[38;5;12m (https://www.proxmark.com/) - Powerful general purpose RFID tool. From Low Frequency (125kHz) to High Frequency (13.56MHz) tags.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mChamaleonMini[0m[38;5;12m (http://chameleontiny.com/) - Programmable, portable tool for NFC security analysis.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mHydraNFC[0m[38;5;12m (https://hydrabus.com/hydranfc-1-0-specifications/) - Powerful 13.56MHz RFID / NFC platform. Read / write / crack / sniff / emulate.[39m
|
||||
|
||||
[38;2;255;187;0m[4mBooks[0m
|
||||
|
||||
[38;5;12m- 2020, Fotios Chantzis, Evangel Deirme, Ioannis Stais, Paulino Calderon, Beau Woods: [39m[38;5;14m[1mPractical IoT Hacking[0m[38;5;12m (https://www.amazon.com/Fotios-Chantzis-ebook/dp/B085BVVSN6/)[39m
|
||||
[38;5;12m- 2020, Jasper van Woudenberg, Colin O'Flynn: [39m[38;5;14m[1mThe Hardware Hacking Handbook: Breaking Embedded Security with Hardware Attacks[0m[38;5;12m (https://nostarch.com/hardwarehacking)[39m
|
||||
[38;5;12m-[39m[38;5;12m [39m[38;5;12m2019,[39m[38;5;12m [39m[38;5;12mYago[39m[38;5;12m [39m[38;5;12mHansen:[39m[38;5;12m [39m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mHacker's[0m[38;5;14m[1m [0m[38;5;14m[1mHardware[0m[38;5;14m[1m [0m[38;5;14m[1mToolkit:[0m[38;5;14m[1m [0m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mbest[0m[38;5;14m[1m [0m[38;5;14m[1mcollection[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mhardware[0m[38;5;14m[1m [0m[38;5;14m[1mgadgets[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mRed[0m[38;5;14m[1m [0m[38;5;14m[1mTeam[0m[38;5;14m[1m [0m[38;5;14m[1mhackers,[0m[38;5;14m[1m [0m[38;5;14m[1mPentesters[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1msecurity[0m[38;5;14m[1m [0m[38;5;14m[1mresearchers[0m[38;5;12m [39m
|
||||
[38;5;12m(https://github.com/yadox666/The-Hackers-Hardware-Toolkit/blob/master/TheHackersHardwareToolkit.pdf)[39m
|
||||
[38;5;12m- 2019, Aditya Gupta: [39m[38;5;14m[1mThe IoT Hacker's Handbook: A Practical Guide to Hacking the Internet of Things[0m[38;5;12m (https://www.apress.com/us/book/9781484242995)[39m
|
||||
[38;5;12m- 2018, Mark Swarup Tehranipoor: [39m[38;5;14m[1mHardware Security: A Hands-on Learning Approach[0m[38;5;12m (https://www.elsevier.com/books/hardware-security/bhunia/978-0-12-812477-2)[39m
|
||||
[38;5;12m- 2018, Mark Carney: [39m[38;5;14m[1mPentesting Hardware - A Practical Handbook (DRAFT)[0m[38;5;12m (https://github.com/unprovable/PentestHardware)[39m
|
||||
[38;5;12m- 2018, Qing Yang, Lin Huang [39m[38;5;14m[1mInside Radio: An Attack and Defense Guide[0m[38;5;12m (https://link.springer.com/book/10.1007/978-981-10-8447-8)[39m
|
||||
[38;5;12m- 2017, Aditya Gupta, Aaron Guzman: [39m[38;5;14m[1mIoT Penetration Testing Cookbook[0m[38;5;12m (https://www.packtpub.com/networking-and-servers/iot-penetration-testing-cookbook)[39m
|
||||
[38;5;12m- 2017, Andrew Huang: [39m[38;5;14m[1mThe Hardware Hacker: Adventures in Making and Breaking Hardware[0m[38;5;12m (https://nostarch.com/hardwarehackerpaperback)[39m
|
||||
[38;5;12m- 2016, Craig Smith: [39m[38;5;14m[1mThe Car Hacker's Handbook: A Guide for the Penetration Tester[0m[38;5;12m (https://nostarch.com/carhacking)[39m
|
||||
[38;5;12m- 2015, Keng Tiong Ng: [39m[38;5;14m[1mThe Art of PCB Reverse Engineering[0m[38;5;12m (https://visio-for-engineers.blogspot.com/p/order.html)[39m
|
||||
[38;5;12m- 2015, Nitesh Dhanjan: [39m[38;5;14m[1mAbusing the Internet of Things: Blackouts, Freakouts, and Stakeouts[0m[38;5;12m (https://shop.oreilly.com/product/0636920033547.do)[39m
|
||||
[38;5;12m- 2015, Joshua Wright , Johnny Cache: [39m[38;5;14m[1mHacking Wireless Exposed[0m[38;5;12m (https://www.mhprofessional.com/9780071827638-usa-hacking-exposed-wireless-third-edition-group)[39m
|
||||
[38;5;12m- 2014, Debdeep Mukhopadhyay: [39m[38;5;14m[1mHardware Security: Design, Threats, and Safeguards[0m[38;5;12m (https://www.taylorfrancis.com/books/9780429066900)[39m
|
||||
[38;5;12m- 2014, Jack Ganssle: [39m[38;5;14m[1mThe Firmware Handbook (Embedded Technology)[0m[38;5;12m (https://www.elsevier.com/books/the-firmware-handbook/ganssle/978-0-7506-7606-9)[39m
|
||||
[38;5;12m- 2013, Andrew Huang: [39m[38;5;14m[1mHacking the XBOX[0m[38;5;12m (https://nostarch.com/xboxfree)[39m
|
||||
|
||||
[38;2;255;187;0m[4mResearch Papers[0m
|
||||
|
||||
|
||||
|
||||
[38;5;12m- 2020, Oser et al: [39m[38;5;14m[1mSAFER: Development and Evaluation of an IoT Device Risk Assessment Framework in a Multinational Organization[0m[38;5;12m (https://dl.acm.org/doi/abs/10.1145/3414173)[39m
|
||||
[38;5;12m- 2019, Agarwal et al: [39m[38;5;14m[1mDetecting IoT Devices and How They Put Large Heterogeneous Networks at Security Risk[0m[38;5;12m (https://www.mdpi.com/1424-8220/19/19/4107)[39m
|
||||
[38;5;12m- 2019, Almakhdhub et al: [39m[38;5;14m[1mBenchIoT: A Security Benchmark for the Internet of Things[0m[38;5;12m (https://nebelwelt.net/publications/files/19DSN.pdf)[39m
|
||||
[38;5;12m- 2019, Alrawi et al: [39m[38;5;14m[1mSoK: Security Evaluation of Home-Based IoT Deployments[0m[38;5;12m (https://alrawi.github.io/static/papers/alrawi_sok_sp19.pdf)[39m
|
||||
[38;5;12m- 2019, Abbasi et al: [39m[38;5;14m[1mChallenges in Designing Exploit Mitigations for Deeply Embedded Systems[0m[38;5;12m (https://ieeexplore.ieee.org/abstract/document/8806725)[39m
|
||||
[38;5;12m- 2019, Song et al: [39m[38;5;14m[1mPeriScope: An Effective Probing and Fuzzing Framework for the Hardware-OS Boundary[0m[38;5;12m (https://www.ndss-symposium.org/wp-content/uploads/2019/02/ndss2019_04A-1_Song_paper.pdf)[39m
|
||||
[38;5;12m- 2018, Muench et al: [39m[38;5;14m[1mWhat You Corrupt Is Not What You Crash: Challenges in Fuzzing Embedded Devices[0m[38;5;12m (http://www.eurecom.fr/en/publication/5417/download/sec-publi-5417.pdf)[39m
|
||||
[38;5;12m- 2017, O'Meara et al: [39m[38;5;14m[1mEmbedded Device Vulnerability Analysis Case Study Using Trommel[0m[38;5;12m (https://resources.sei.cmu.edu/library/asset-view.cfm?assetid=509271)[39m
|
||||
[38;5;12m- 2017, Jacob et al: [39m[38;5;14m[1mHow to Break Secure Boot on FPGA SoCs through Malicious Hardware[0m[38;5;12m (https://eprint.iacr.org/2017/625.pdf)[39m
|
||||
[38;5;12m- 2017, Costin et al: [39m[38;5;14m[1mTowards Automated Classification of Firmware Images and Identification of Embedded Devices[0m[38;5;12m (http://s3.eurecom.fr/docs/ifip17_costin.pdf)[39m
|
||||
[38;5;12m- 2016, Kammerstetter et al: [39m[38;5;14m[1mEmbedded Security Testing with Peripheral Device Caching and Runtime Program State Approximation[0m[38;5;12m (https://www.thinkmind.org/download.php?articleid=securware_2016_2_10_30082)[39m
|
||||
[38;5;12m- 2016, Chen et al: [39m[38;5;14m[1mTowards Automated Dynamic Analysis for Linux-based Embedded Firmware[0m[38;5;12m (https://www.dcddcc.com/docs/2016_paper_firmadyne.pdf)[39m
|
||||
[38;5;12m- 2016, Costin et al: [39m[38;5;14m[1mAutomated Dynamic Firmware Analysis at Scale: A Case Study on Embedded Web Interfaces[0m[38;5;12m (http://s3.eurecom.fr/docs/asiaccs16_costin.pdf)[39m
|
||||
[38;5;12m- 2015, Shoshitaishvili et al:[39m[38;5;14m[1mFirmalice - Automatic Detection of Authentication Bypass Vulnerabilities in Binary Firmware[0m[38;5;12m (https://www.ndss-symposium.org/wp-content/uploads/2017/09/11_1_2.pdf)[39m
|
||||
[38;5;12m- 2015, Papp et al: [39m[38;5;14m[1mEmbedded Systems Security: Threats, Vulnerabilities, and Attack Taxonomy[0m[38;5;12m (http://www.cse.psu.edu/~pdm12/cse597g-f15/readings/cse597g-embedded_systems.pdf)[39m
|
||||
[38;5;12m- 2014, Zaddach et al: [39m[38;5;14m[1mAvatar: A Framework to Support Dynamic Security Analysis of Embedded Systems' Firmwares[0m[38;5;12m (http://www.eurecom.fr/en/publication/4158/download/rs-publi-4158.pdf)[39m
|
||||
[38;5;12m- 2014, Alimi et al: [39m[38;5;14m[1mAnalysis of embedded applications by evolutionary fuzzing[0m[38;5;12m (http://ieeexplore.ieee.org/document/6903734/)[39m
|
||||
[38;5;12m- 2014, Costin et al: [39m[38;5;14m[1mA Large-Scale Analysis of the Security of Embedded Firmwares[0m[38;5;12m (http://www.s3.eurecom.fr/docs/usenixsec14_costin.pdf)[39m
|
||||
[38;5;12m- 2013, Davidson et al: [39m[38;5;14m[1mFIE on Firmware: Finding Vulnerabilities in Embedded Systems using Symbolic Execution[0m[38;5;12m (https://www.usenix.org/system/files/conference/usenixsecurity13/sec13-paper_davidson.pdf)[39m
|
||||
|
||||
[38;2;255;187;0m[4mCase Studies[0m
|
||||
|
||||
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mBinary Hardening in IoT products[0m[38;5;12m (https://cyber-itl.org/2019/08/26/iot-data-writeup.html)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mCracking Linksys “Encryption”[0m[38;5;12m (http://www.devttys0.com/2014/02/cracking-linksys-crypto/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mDeadly Sins Of Development[0m[38;5;12m (https://youtu.be/nXyglaY9N9w) - Conference talk presenting several real world examples on real bad implementations :tv:.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mDumping firmware from a device's SPI flash with a buspirate[0m[38;5;12m (https://www.iotpentest.com/2019/06/dumping-firmware-from-device-using.html)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mHacking the DSP-W215, Again[0m[38;5;12m (http://www.devttys0.com/2014/05/hacking-the-dspw215-again/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mHacking the PS4[0m[38;5;12m (https://cturt.github.io/ps4.html) - Introduction to PS4's security.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mIoT Security@CERN[0m[38;5;12m (https://doi.org/10.5281/zenodo.1035034)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mMultiple vulnerabilities found in the D-link DWR-932B[0m[38;5;12m (https://pierrekim.github.io/blog/2016-09-28-dlink-dwr-932b-lte-routers-vulnerabilities.html)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mPwning the Dlink 850L routers and abusing the MyDlink Cloud protocol[0m[38;5;12m (https://pierrekim.github.io/blog/2017-09-08-dlink-850l-mydlink-cloud-0days-vulnerabilities.html)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mPWN Xerox Printers (...again)[0m[38;5;12m (https://www.fkie.fraunhofer.de/content/dam/fkie/de/documents/xerox_phaser_6700_white_paper.pdf)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mReversing Firmware With Radare[0m[38;5;12m (https://www.bored-nerds.com/reversing/radare/automotive/2019/07/07/reversing-firmware-with-radare.html)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mReversing the Huawei HG533[0m[38;5;12m (http://jcjc-dev.com/2016/04/08/reversing-huawei-router-1-find-uart/)[39m
|
||||
|
||||
[38;2;255;187;0m[4mFree Training[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mCSAW Embedded Security Challenge 2019[0m[38;5;12m (https://github.com/TrustworthyComputing/csaw_esc_2019) - CSAW 2019 Embedded Security Challenge (ESC).[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mEmbedded Security CTF[0m[38;5;12m (https://microcorruption.com) - Microcorruption: Embedded Security CTF.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mHardware Hacking 101[0m[38;5;12m (https://github.com/rdomanski/hardware_hacking/tree/master/my_talks/Hardware_Hacking_101) - Workshop @ BSides Munich 2019.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mIoTGoat[0m[38;5;12m (https://github.com/scriptingxss/IoTGoat) - IoTGoat is a deliberately insecure firmware based on OpenWrt.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mRhme-2015[0m[38;5;12m (https://github.com/Riscure/RHme-2015) - First riscure Hack me hardware CTF challenge.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mRhme-2016[0m[38;5;12m (https://github.com/Riscure/Rhme-2016) - Riscure Hack me 2 is a low level hardware CTF challenge.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mRhme-2017/2018[0m[38;5;12m (https://github.com/Riscure/Rhme-2017) - Riscure Hack Me 3 embedded hardware CTF 2017-2018.[39m
|
||||
|
||||
[38;2;255;187;0m[4mWebsites[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mHacking Printers Wiki[0m[38;5;12m (http://hacking-printers.net/wiki/index.php/Main_Page) - All things printer.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mOWASP Embedded Application Security Project[0m[38;5;12m (https://owasp.org/www-project-embedded-application-security/) - Development best practices and list of hardware and software tools.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mOWASP Internet of Things Project[0m[38;5;12m (https://owasp.org/www-project-internet-of-things/) - IoT common vulnerabilities and attack surfaces.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mRouter Passwords[0m[38;5;12m (https://192-168-1-1ip.mobi/default-router-passwords-list/) - Default login credential database sorted by manufacturer.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mSiliconpr0n[0m[38;5;12m (https://siliconpr0n.org/) - A Wiki/Archive of all things IC reversing.[39m
|
||||
|
||||
[38;2;255;187;0m[4mBlogs[0m
|
||||
|
||||
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mRTL-SDR[0m[38;5;12m (https://www.rtl-sdr.com/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1m/dev/ttyS0's Embedded Device Hacking[0m[38;5;12m (http://www.devttys0.com/blog/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mExploiteers[0m[38;5;12m (https://www.exploitee.rs/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mHackaday[0m[38;5;12m (https://hackaday.com)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mjcjc's Hack The World[0m[38;5;12m (https://jcjc-dev.com/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mQuarkslab[0m[38;5;12m (https://blog.quarkslab.com/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mwrong baud[0m[38;5;12m (https://wrongbaud.github.io/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mFirmware Security[0m[38;5;12m (https://firmwaresecurity.com/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mPenTestPartners[0m[38;5;12m (https://www.pentestpartners.com/internet-of-things/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mAttify[0m[38;5;12m (https://blog.attify.com/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mPatayu[0m[38;5;12m (https://payatu.com/blog)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mGracefulSecurity - Hardware tag[0m[38;5;12m (https://gracefulsecurity.com/category/hardware/)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mBlack Hills - Hardware Hacking tag[0m[38;5;12m (https://www.blackhillsinfosec.com/tag/hardware-hacking/)[39m
|
||||
|
||||
[38;2;255;187;0m[4mTutorials and Technical Background[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAzeria Lab[0m[38;5;12m (https://azeria-labs.com/) - Miscellaneous ARM related Tutorials.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mJTAG Explained[0m[38;5;12m (https://blog.senr.io/blog/jtag-explained#) - A walkthrough covering UART and JTAG bypassing a protected login shell.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mReverse Engineering Serial Ports[0m[38;5;12m (http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/) - Detailed tutorial about how to spot debug pads on a PCB.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mUART explained[0m[38;5;12m (https://www.mikroe.com/blog/uart-serial-communication) - An in depth explanation of the UART protocol.[39m
|
||||
|
||||
[38;2;255;187;0m[4mYouTube Channels[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mFlashback Team[0m[38;5;12m (https://www.youtube.com/c/FlashbackTeam) - A duo of hackers explaining their step by step approach to finding and exploiting vulnerabilities in embedded devices.[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mStackSmashing[0m[38;5;12m (https://www.youtube.com/c/stacksmashing) - Reverse engineering and hardware hacking of embedded devices.[39m
|
||||
|
||||
[38;2;255;187;0m[4mConferences[0m
|
||||
|
||||
[38;5;12mConferences focused on embedded and/or IoT security.[39m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mHardwear.io[0m[38;5;12m (https://hardwear.io/)[39m
|
||||
[38;5;12m - EU, The Hague, September.[39m
|
||||
[38;5;12m - USA, Santa Clara, June.[39m
|
||||
|
||||
[38;2;255;187;0m[4mContribute[0m
|
||||
|
||||
[38;5;12mContributions welcome! Read the [39m[38;5;14m[1mcontribution guidelines[0m[38;5;12m (contributing.md) first.[39m
|
||||
|
||||
[38;2;255;187;0m[4mLicense[0m
|
||||
|
||||
[38;5;14m[1m![0m[38;5;12mCC0[39m[38;5;14m[1m (https://mirrors.creativecommons.org/presskit/buttons/88x31/svg/cc-zero.svg)[0m[38;5;12m (https://creativecommons.org/publicdomain/zero/1.0/)[39m
|
||||
|
||||
[38;5;12mTo the extent possible under law, Fraunhofer FKIE has waived all copyright and[39m
|
||||
[38;5;12mrelated or neighboring rights to this work.[39m
|
||||
|
||||
[38;5;12membeddedandiotsecurity Github: https://github.com/fkie-cad/awesome-embedded-and-iot-security[39m
|
||||
Reference in New Issue
Block a user