Learn IoT Security the Way It’s Meant to Be - Hands-On

Explore, analyze, and attack real hardware with the EXPLIoT IoT Security Kit

Who Should Use This Kit?

R

Security Professionals

exploring embedded device security

R

Trainers and Students

learning and teaching IoT security through hands-on experience

R

Developers

exploring how their IoT devices work inside and out

kits shipped globally

real-world IoT attack surfaces supported

90%

of learners report a better understanding of hardware security

IoT protocols and hardware interfaces supported

practical labs and exercises bundled

Less than 1 Hour

Setup Time –
fully plug-and-play with pre-flashed components

average user satisfaction rating

What's Inside the Kit?

DIVA (Damn Insecure and Vulnerable Application) Board

EXPLIoT NANO

Zigbee Auditor

Arduino Nano

BLE Smart watch

Logic Analyzer

SPI Flash memory Adapter

Pocket Multimeter

Jumper Wires (M-M,M-F,F-F), USB-Mini, USB-Micro USB Cable

Breadboard

What You'll Learn

Labs Included in the Kit

UART (Serial Communication)

Lab 1: UART Identification – Method 1

Lab 2: UART Identification – Method 2

Lab 3: UART Communication with Target

JTAG (Debug Interface)

Lab 1: JTAG Identification – Method 1

Lab 2: JTAG Identification – Method 2

Lab 3: Firmware Extraction over JTAG

Lab 4: Firmware Patching over JTAG

Lab 5: Peripheral Access via JTAG

I2C (Chip Communication Protocol)

Lab 1: I2C Chip Recon

Lab 2: Sniffing to Bypass Authentication

Lab 3: I2C Chip Memory Dumping

SPI (Flash Storage Interface)

Lab 1: SPI Chip Recon

Lab 2: Sniffing SPI Authentication

Lab 3: SPI Chip Memory Dumping

BLE (Bluetooth Low Energy)

Lab 1: Device Recon

Lab 2: GATT Enumeration

Lab 3: Sniffing GATT on Android

Lab 4: Analyzing BLE Communication

Lab 5: Controlling the Devic

Lab 6: Cracking BLE LTK

ZigBee / IEEE 802.15.4

Lab 1: Network Discovery

Lab 2: Eavesdropping

Lab 3: Replay Attack

Lab 4: Decrypting Zigbee Communication

Included Documents

DIVA Board Layout [PDF]

DIVA Quick Start Guide [PDF]

Note: Lab Manual will be shared via email in a downloadable ZIP file after purchase.

Made By Experts, Used By Learners, Trusted By Professionals!

Bulk Deals Available

Massive discounts on Bulk orders!

Frequently Asked Questions

Is there a manual or guide for the kit?

Yes, the kit comes with a lab manual that walks you through each exercise step-by-step—from finding communication ports to sniffing/manipulating radio comms and exploiting IoT devices. This manual is delivered via email as a ZIP file after purchase.

What are the system requirements?

You’ll need a computer with USB ports and standard software for:

  • Serial/UART communication
  • Logic analyzer drivers
  • BLE/ZigBee packet sniffing
  • Firmware extraction/patching via JTAG

The kit is ready-to-go—no additional hardware required other than a basic workstation.

Can I purchase in bulk?

Yes! Bulk orders are available. Please copy and paste the column below into an email, fill in the details specific to your needs, and let us take care of the rest.

  • Product Name
  • Product Quantity
  • Company Name
  • Complete Address (Billing & Shipping)
  • GST Number (For Indian Customers only)

Email on: [email protected]

Is there a return policy or warranty?

Yes:

You can return or get a replacement if the product arrives dead on arrival (DOA).

Contact support within five calendar days for eligible Returns/Refunds. Modified or repaired items are not covered

Does it support ZigBee and BLE research?

Absolutely. It includes a ZigBee Auditor and BLE-capable hardware. Labs cover:

BLE: discovery, GATT enumeration, sniffing, control, and LTK cracking

ZigBee: network discovery, eavesdropping, replay attacks, and decryption

Does the kit support both 3.3V and 5V UART communication?

Yes, the EXPLIoT NANO board supports multiple voltage levels for UART, and the kit includes appropriate tools for safe interfacing.

Can I use this kit to practice JTAG pinout identification?

Absolutely. The kit is designed to simulate real-world JTAG analysis scenarios, including pin discovery using multimeters and logic analyzers.

Is the included SPI flash memory programmable or just readable?

The SPI flash is fully accessible—read/write operations are supported, and some labs guide you through firmware dumping and modification.

What’s the typical baud rate used in UART labs?

Most labs operate at standard baud rates (e.g., 9600, 115200), and the exercises include steps for baud rate guessing using signal analysis tools.

Can I use external tools like Bus Pirate or JTAGulator with this kit?

Yes, the kit is compatible with external tools, and pin headers and breakouts make it easy to integrate with third-party gear.

Do I need root/admin access to run the labs on my machine?

For certain labs involving USB drivers, serial tools, or sniffers, elevated privileges may be needed—especially on Linux or macOS.

How do I verify if JTAG is active on a target device?

The JTAG labs walk you through detection techniques using pinout mapping, resistance checking, and test signal analysis.

What tools are recommended for analyzing BLE traffic in the labs?

The labs are compatible with Wireshark, nRF Connect, and command-line tools like gatttool and btmon.

Are the BLE challenges interactive or passive?

Both. You’ll perform active GATT scans, attempt connections, and replay attacks, along with passive sniffing using a supported sniffer dongle.

What ZigBee attacks can I perform with the kit?

You’ll learn network discovery, packet sniffing, replay attacks, and decrypting captured traffic using keys.

Are firmware modification labs included?

Yes, SPI labs include binary dumping, hex editing, patching known vulnerabilities, and flashing modified firmware.

Is firmware reverse engineering taught using disassemblers?

While RE tools aren’t bundled, the labs guide you on how to use Ghidra, radare2, or IDA Free with dumped binaries.

Is the kit compatible with Windows, Linux, and macOS?

Yes, but Linux is strongly recommended due to driver and tool compatibility (e.g., Logic Analyzer software, BLE/ZigBee sniffers).

What logic analyzer software is used in the labs?

PulseView (from the Sigrok suite) is recommended and compatible with the logic analyzer included in the kit.

Can the kit be used with the EXPLIoT open-source framework?

Yes, the EXPLIoT toolset complements this kit, especially for automating tasks like port scanning, fuzzing, and logging.