Skip to main content

Firmware Reverse Engineering and Exploitation

  • Chapter
  • First Online:
The IoT Hacker's Handbook
  • 4378 Accesses

Abstract

In the preceding chapters, you learned about the attacking of IoT devices using hardware and embedded exploitation techniques. This chapter focuses on the firmware exploitation with which we can exploit the device.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Aditya Gupta

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Gupta, A. (2019). Firmware Reverse Engineering and Exploitation. In: The IoT Hacker's Handbook. Apress, Berkeley, CA. https://doi.org/10.1007/978-1-4842-4300-8_7

Download citation

Publish with us

Policies and ethics