https://img87.pixhost.to/images/599/359020115_tuto.jpg


Beginner's Guide to IoT and Hardware Hacking - TCM Security
Language: English | Size:6.03 GB
Genre:eLearning

Files Included :

Ethical Hacking and Responsible Disclosure.mp4 (20.12 MB)
MP4
Intro Beginner's Guide to IoT and Hardware Hacking.mp4 (52.74 MB)
MP4
Watch This Before Opening Your Router Box.mp4 (51.77 MB)
MP4
1 1 - Section Intro.mp4 (6.35 MB)
MP4
1 10 - Section Challenge Solution.ts (61.14 MB)
TS
1 2 - What is Electricity Part 1.mp4 (65.65 MB)
MP4
1 3 - What is Electricity Part 2.ts (18.34 MB)
TS
1 4 - Electrical Engineering Fundamentals Schematics, Voltage Source, Resistors and Ohm's Law.ts (15.58 MB)
TS
1 5 - Electrical Engineering Fundamentals Kirchov's Voltage Law and Series Circuits.ts (17.1 MB)
TS
1 6 Electrical Engineering Fundamentals Parallel Circuits and Kirchov's Current Law.ts (29.01 MB)
TS
1 7 - Circuit Lab Simulation Demo.ts (25.16 MB)
TS
1 8 - Reading Schematics.ts (20.67 MB)
TS
1 9 - Section Challenge.ts (38.84 MB)
TS
2 1 - Electrical Lab Safety.ts (41.06 MB)
TS
2 2 - Opening the Router.ts (158.43 MB)
TS
2 3 - ESD Precautions.ts (216.7 MB)
TS
2 4 - Intro to PCBs.ts (191.34 MB)
TS
2 5 - Intro to Digital Multimeters.ts (133.14 MB)
TS
2 6 - Measuring Voltage with DMM.ts (210.8 MB)
TS
2 7 - Measuring Resistance with DMM.ts (125.91 MB)
TS
2 8 - Measuring Continuity with DMM.ts (131.92 MB)
TS
2 9 - Measuring Current with DMM.ts (178.64 MB)
TS
3 1 - AC  DC.ts (30.97 MB)
TS
3 2 - Capacitors.ts (46.02 MB)
TS
3 3- Demoing Filters with Circuit Lab.ts (40.56 MB)
TS
3 4 - Inductors.ts (47.66 MB)
TS
3 5 - Diodes.ts (54.68 MB)
TS
3 6 - Transistors.ts (47.81 MB)
TS
3 7 - Transistor Circuit Lab Example.ts (61.1 MB)
TS
3 8 - Electronic Communications and Signals.ts (58.58 MB)
TS
4 1 - Intro to UART Part 1.ts (397.88 MB)
TS
4 2 - Attaching Header Pins (Solderless).ts (353.15 MB)
TS
4 3 - Attaching Header Pins (With Solder - Optional).ts (394.77 MB)
TS
4 4 - Logic Analyzers, Sigrok and Pulseview.ts (193.38 MB)
TS
4 5 - Intro to UART Part 2.ts (61.54 MB)
TS
4 6 - Hardware Hacking CTF.ts (66.29 MB)
TS
5 1 - IoT Architecture and Attack Surface.ts (71.61 MB)
TS
5 10 - Section and Notes Review.ts (57.46 MB)
TS
5 2 - Internet Facing IoT Devices.ts (45.65 MB)
TS
5 3 - Hardware OSINT via FCC ID.ts (70.95 MB)
TS
5 4 - Embedded System Components.ts (24.42 MB)
TS
5 5 - Locating and Reading Datasheets.ts (92.77 MB)
TS
5 6 - Locating Firmware Online.ts (10.96 MB)
TS
5 7 - Network Setup.ts (38.15 MB)
TS
5 8 - NMAP Scans.ts (37.04 MB)
TS
5 9 - Exploring Past CVEs.ts (30.1 MB)
TS
6 1 - Initiating UART Shell.ts (151.02 MB)
TS
6 10 - Tricky UART Connections.ts (52.19 MB)
TS
6 11 - Troubleshooting UART.ts (24.82 MB)
TS
6 12 - Section and Notes Review.ts (50.8 MB)
TS
6 2 - Boot Logs and Boot Loader.ts (88.08 MB)
TS
6 3 - Using TFTP to Exfil Files.ts (46.81 MB)
TS
6 4 - Using TFTP to Transfer Tools onto Devices.ts (49.35 MB)
TS
6 5 - Hunting Interesting Files and Passwords.ts (56.14 MB)
TS
6 6 - Reviewing Files and Cracking Passwords.ts (46.65 MB)
TS
6 7 - Checking Running Processes and Network Connections.ts (31.58 MB)
TS
6 8 - Prompting Additional Console Logging.ts (56.58 MB)
TS
6 9 - Serial Connections via Python.ts (49.39 MB)
TS
7 1 - Firmware Extraction Methods.ts (18.21 MB)
TS
7 2 - Serial Peripheral Interface Part 1.ts (62.25 MB)
TS
7 3 - Serial Peripheral Interface Part 2.ts (303.78 MB)
TS
7 4 - Extracting Firmware from ROM.ts (217.91 MB)
TS
7 5 - Firmware Analysis.ts (94.19 MB)
TS
7 6 - Inspecting Firmware and Manual Firmware Extraction.ts (58.76 MB)
TS
7 7 - Enumerating Root File System.ts (44.64 MB)
TS
8 1 - Intro to Reverse Engineering.ts (35.74 MB)
TS
8 2 - Reverse Engineering Decryption Function Part 1.ts (53.09 MB)
TS
8 3 - Reverse Engineering Decryption Function Part 2.ts (51.93 MB)
TS
8 4 - Decrypting Config Files.ts (60.48 MB)
TS
8 5 - Reviewing util execSystem for Command Injection.ts (79.73 MB)
TS
8 6 - Tracing Function Calls.ts (63.69 MB)
TS
8 7 - Section and Notes Reviews.ts (54.22 MB)
TS
9 1 - End of Course Challenge.ts (108.85 MB)
TS
9 2 - Course Wrap-Up.ts (19.82 MB)
TS

https://thumbs2.imgbox.com/10/02/KV6Gccg9_t.jpg

https://img87.pixhost.to/images/1010/363506399_rg.png
Beginner's Guide to IoT and Hardware Hacking - TCM Security.z01

Код:
https://rapidgator.net/file/b89e18c7c9691f48625c30631e09b9e0/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z01

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z02

Код:
https://rapidgator.net/file/4809e78d2c54795193a87bb5d269c800/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z02

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z03

Код:
https://rapidgator.net/file/8efe63689c1c4daad3d3c403c25e735c/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z03

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z04

Код:
https://rapidgator.net/file/ae1b4f58e9ebb9365cadd7439671da44/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z04

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z05

Код:
https://rapidgator.net/file/5d99e3a320a7b01274f7a0ffacb19e2a/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z05

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z06

Код:
https://rapidgator.net/file/1d1654a5e7d718473963c5ce91f84af8/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z06

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z07

Код:
https://rapidgator.net/file/1b8617fff70729ff3be586eb6e244448/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z07

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z08

Код:
https://rapidgator.net/file/2b4e70643f0341a5ef88a6ff409c404f/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z08

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z09

Код:
https://rapidgator.net/file/dffb6b42b3861a952e5514e9b4a06ac6/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z09

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z10

Код:
https://rapidgator.net/file/2c1051ccbef36350138fd15f575f73c8/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z10

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z11

Код:
https://rapidgator.net/file/265a85e2a7e3b642c18d5b701deacd47/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z11

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z12

Код:
https://rapidgator.net/file/0d7106636067fb1147957c7d1437919e/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z12

Beginner's Guide to IoT and Hardware Hacking - TCM Security.zip

Код:
https://rapidgator.net/file/17abf109b2052696fd8a4158fb5a163e/Beginner's_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.zip

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z01

Код:
https://1dl.net/itrtr55k1dnt/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z01

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z02

Код:
https://1dl.net/yeqt67wc66di/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z02

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z03

Код:
https://1dl.net/bg0waltagt31/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z03

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z04

Код:
https://1dl.net/jx0a3jiko9p0/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z04

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z05

Код:
https://1dl.net/opknce3szwwt/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z05

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z06

Код:
https://1dl.net/opg6b8l3vpab/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z06

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z07

Код:
https://1dl.net/v3ugjxrojumv/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z07

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z08

Код:
https://1dl.net/6fedywv7uso5/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z08

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z09

Код:
https://1dl.net/w7prbdcpdupj/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z09

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z10

Код:
https://1dl.net/yws55rjodzek/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z10

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z11

Код:
https://1dl.net/f7yzr1csjdk6/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z11

Beginner's Guide to IoT and Hardware Hacking - TCM Security.z12

Код:
https://1dl.net/315bae1hdauv/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.z12

Beginner's Guide to IoT and Hardware Hacking - TCM Security.zip

Код:
https://1dl.net/wyv5jqdkr0n6/Beginner%27s_Guide_to_IoT_and_Hardware_Hacking_-_TCM_Security.zip