Workshop Details:

This workshop will give you a brief introduction to firmware and how to reverse engineer it. It will be comprised of theory, examples, and a few hands-on labs to get started with firmware reversing.

Topics that will be covered:

- Introduction to Firmware
- Why Firmware reversing
- Attack surfaces w.r.t firmware
- Introduction to tools used for firmware static and dynamic analysis.
- Examples of attacks that occurred due to vulnerabilities in the firmware.

After this workshop, you will be aware of the initial steps involved during reversing, even if you are new to this field, you will be able to get started with reversing firmware at the basic level.

Instructor: Asmita Jha

Asmita works as an IoT Security Consultant focusing on embedded device security testing and research at Payatu, India. She enjoys tinkering around with hardware, reversing, and hacking. With her extensive background in embedded development, she loves reversing firmware. She also has experience giving talks, workshops, and training at conferences like CPX360, NULLCON, and local infosec community meetups.