Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W46M00) Instructor Introduction FREE 00:00:00
(W46M00) Course Summary and DVID Introduction FREE 00:00:00
(W46M00) Announcement from the instructor FREE 00:00:00
Module 1
(W46M00) Welcome to the course FREE 00:00:00
(W46M01) Communication Protocols 00:00:00
(W46M02) Objective and Architecture 00:00:00
(W46M03) Embedded Object Discovering 00:00:00
(W46M04) Module 1 Summary 00:00:00
Module 1 Practicals
(W46M00) Module 1 – project details 00:00:00
(W46A01) DVID training - first flash UNLIMITED
(W46A02) DVID Project - Start to dev UNLIMITED
Module 2
(W46M07) Module 2 Introduction 00:00:00
(W46M08) Firmware 00:00:00
(W46M09) Hardware 00:00:00
(W46M10) Hardware analysis 00:00:00
(W46M11) Hardware Attacks 00:00:00
(W46M12) Well-known vulnerabilities 00:00:00
(W46M15) Module 2 Conclusion 00:00:00
Module 2 Practicals
(W46A03) PD1 - DVID Training UNLIMITED
(W46A04) Gargoyle - DVID Training UNLIMITED
(W46A05) Hardcoded password UNLIMITED
(W46A06) Default password UNLIMITED
Module 3
(W46M18) Module 3 Introduction 00:00:00
(W46M19) Play with MQTT 00:00:00
(W46A08) Open the Door - DVID Training UNLIMITED
(W46A09) Get the meeting - DVID Training UNLIMITED
(W46A10) Get All the Meetings - DVID Training UNLIMITED
(W46M23) Bluetooth Low Energy 00:00:00
(W46A11) Advertising - DVID Training UNLIMITED
(W46A12) Characteristics - DVID Training UNLIMITED
(W46A13) Characteristics 2 - DVID Training UNLIMITED
(W46M27) CoAP 00:00:00
(W46M28) Android 00:00:00
(W46M29) Pentesting Middleware 00:00:00
(W46M30) Module 3 Conclusion 00:00:00
Module 4
(W46M31) Module 4 Intro 00:00:00
(W46M32) Cloud architecture and threats 00:00:00
(W46M33) Interacting with cloud - common vulnerabilities 00:00:00
(W46M34) Cloud interaction - API Analysis 00:00:00
(W46M35) Cloud interaction - Pentesting 00:00:00
(W46M36) Cloud interaction - best practices 00:00:00
(W46A14) Setup UNLIMITED
(W46A15) CSRF UNLIMITED
(W46A16) SQLi UNLIMITED
(W46M37) Module 4 - Summary 00:00:00
Module 5
(W46M41) Module 5 Introduction 00:00:00
(W46M42) Audit methodoogy and reporting - general information 00:00:00
(W46M43) Analysis methodology 00:00:00
(W46M44) Reporting methodology 00:00:00
(W46M45) Audit methofology and reporting 00:00:00
(W46A17) Cookie stealing - TRAINING UNLIMITED
Final exam
(W46M48) Course Conclusion 00:00:00
(W46A18) Final Exam UNLIMITED
(W46M00) Course publication announcements 00:00:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.