Beginner

Introduction To Baseband

0 (0)
Overview
Curriculum
Reviews

Over the years, there has been a steady rise in mobile devices operating worldwide. In 2021 this number stood at almost 15 million. While the architecture of modern mobile devices varies from manufacturer to manufacturer, almost all of these 15 million devices will use a baseband implementation in one form or another—as it is this technology that allows for radio communication via cell networks and base stations.

As this technology underpins so many devices, is used by millions, and is quite complex it is pertinent for security researchers to understand the technology so that vulnerabilities can be identified and defense mitigations can be put in place.

This training covers the background of baseband technologies, how they're used today, and starting points for reverse engineering modern baseband systems.

Curriculum

  • 5 Sections
  • 13 Lessons
  • 0 Quizzes
  • 0 Assignments
  • 35m Duration
Expand All
Introduction
1 Lesson0 Quizzes0 Assignments
  1. What The Course Will Cover
Fundamentals
3 Lessons0 Quizzes0 Assignments
  1. Baseband Implementations and Devices
  2. Cell Towers, Base Stations, and Radio Networks
  3. Generations of Mobile Technology
Baseband Internals
4 Lessons0 Quizzes0 Assignments
  1. RTOS Tasks
  2. Baseband Processor
  3. Baseband Protocol Stack
  4. Information Elements
Starting Points For Baseband Reverse Engineering
5 Lessons0 Quizzes0 Assignments
  1. Introduction
  2. Acquire Firmware
  3. Load Firmware Into a Disassembler
  4. Static Analysis of Baseband Firmware
  5. Dynamic Analysis – Fuzzing and Emulation
Wrap-Up
0 Lessons0 Quizzes0 Assignments
0 out of 5

0 user ratings

Deleting Course Review

Are you sure? You can't restore this back

Course Access

This course is password protected. To access it please enter your password below:

Related Courses

Beginner

Android Penetration Testing

0 (0)
  • The fundamentals of mobile penetration testing
  • Tools, techniques and methods involved in Android penetration testing
  • Develop your understanding of common security issues present in Android applications.
30m
0
1
14
Beginner

iOS Application Penetration Testing

0 (0)
  • The fundamentals of mobile penetration testing
  • Tools, techniques and methods involved in iOS penetration testing
  • Develop your understanding of common security issues present in iOS applications.
30m
0
4
14
Beginner

Reverse Engineering Fundamentals

0 (0)
  • Develop an understanding of what reverse engineering is, the legalities, and how to apply a research mindset to your work.
  • Understand key techniques and methods such as using decompilers and disassemblers.
  • Build an understanding of common programming languages and instruction sets.
30m
0
1
13