top of page

IoT Security workshop

IOT (4).jpg

27 Jan, 2024 
10 AM - 4 PM

Workshop Overview

1. PCB Analysis Complete Guide

Component Identification and Functionality

  • Identifying Resistors, Capacitors, ICs, and other components.

  • Understanding the role of each component in a circuit.

Trace and Layer Analysis

  • Techniques for tracing PCB pathways.

  • Understanding multi-layer PCB designs.

Schematic Reverse Engineering

  • Methods to reverse engineer schematics from physical boards.

  • Tools and software used in the process.

Signal Integrity and Analysis

  • Techniques for analyzing signal quality and integrity.

  • Tools like oscilloscopes and logic analyzers.

 

2. Debug Ports Walkthrough

Identifying and Accessing Debug Ports

  • How to locate JTAG, UART, SPI, and other debug interfaces.

  • Physical and software methods for accessing these ports.

Interfacing with Debug Tools

  • Using tools like JTAGulator for interfacing.

  • Software options for interacting with debug ports.

Exploiting Debug Ports for Information Extraction

  • Techniques for extracting valuable information.

  • Common security vulnerabilities associated with debug ports.

 

3. Hands on UART and SPI

  • UART Communication Basics

  • Understanding UART protocol basics: baud rate, data bits, etc.

  • Tools and methods for interfacing with UART.

  • Serial Fuzzing

SPI Communication Fundamentals

  • Master/slave configuration, clock polarity, and phases in SPI.

  • Analysing SPI data transfers with appropriate tools.

  • Practical Applications and Troubleshooting

  • Real-world applications of UART and SPI in devices.

  • Common issues and troubleshooting techniques.

 

4. Firmware Dumping from Hardware Concepts

  • Firmware Storage and Identification

  • Locating and identifying firmware storage components.

  • Different types of memory and their characteristics.

  • Techniques for physical memory dumping.

  • Software-based approaches for firmware extraction.

  • Using tools like binwalk and unblob for firmware analysis.

  • Reverse engineering and understanding firmware structure.

 

5. Hardware CTF (Capture The Flag)

Playing hardware CTF

bottom of page