Embedded Exploitation for Internet of Things

Live Webinar • Wednesday, Feb 2nd • 7-8 PM PST

SAVE ME A SEAT
Aditya-Attify

Aditya Gupta

Chief Hacker @Attify

Why you should attend this Webinar?


  • Embedded Hacking: Get to know the Embedded Exploitation arena, components involved, learning paths, and how you can get started.
  • Reversing and Teardown: Take apart IoT devices to reveal inner circuitry. Learn techniques to interact with the device by exploring chips, tracks, and interfaces present on PCB. 
  • Accessing and Assessing Hardware: Learn ways to access hardware over various hardware communication protocols. Assess it for secrets, sensitive values, security misconfigurations, and vulnerabilities..
  • Exploit Software via Hardware: Pull firmware present in a chip, Flash custom modified firmware, Manipulate runtime security protections, and more.
  • Tools of the Trade: Plan your arsenal with the tools required to build your very own embedded hacking lab.
  • Gain Career Insights: Grow professionally as an IoT Security Professional by applying and showcasing your skills to employers, clients, and the community.