442 lines
117 KiB
Plaintext
442 lines
117 KiB
Plaintext
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Vehicle Security [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://github.com/sindresorhus/awesome)[0m
|
||
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mA curated list of awesome resources, books, hardware, software, applications, people to follow, and more cool stuff about vehicle security, car hacking, and tinkering with the functionality of your car.[0m
|
||
|
||
[38;5;12m![39m[38;5;12m (assets/car_hacking_jeep.gif)[39m
|
||
|
||
[38;5;238m――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――[39m
|
||
|
||
[38;5;12mI would love as much help as I can get. [39m[38;5;14m[1mStart contributing![0m[38;5;12m (https://github.com/jaredmichaelsmith/awesome-vehicle-security/blob/master/contributing.md)[39m
|
||
|
||
[38;5;12mFollow me on [39m[38;5;14m[1mTwitter[0m[38;5;12m (https://twitter.com/jaredthecoder) for more security goodness.[39m
|
||
|
||
[38;5;238m――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mContents[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRelated Lists[0m[38;5;12m (#related-lists)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLearn[0m[38;5;12m (#learn)[39m
|
||
[48;5;235m[38;5;249m- **Articles** (#articles)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Presentations** (#presentations)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Books** (#books)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Research Papers** (#research-papers)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Courses** (#courses)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Blogs** (#blogs)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Websites** (#websites)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Newsletters** (#newsletters)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Conferences** (#conferences)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Who to Follow** (#who-to-follow)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Podcasts and Episodes** (#podcasts-and-episodes)[49m[39m
|
||
[48;5;235m[38;5;249m - **Podcasts** (#podcasts)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m - **Episodes** (#episodes)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Miscellaneous** (#miscellaneous)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mProjects[0m[38;5;12m (#projects)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHardware[0m[38;5;12m (#hardware)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSoftware[0m[38;5;12m (#software)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mApplications[0m[38;5;12m (#applications)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mLibraries and Tools[0m[38;5;12m (#libraries-and-tools)[39m
|
||
[48;5;235m[38;5;249m- **C** (#c)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Java** (#java)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **C++** (#c++)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Python** (#python)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Go** (#go)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **JavaScript** (#javascript)[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCompanies and Jobs[0m[38;5;12m (#companies-and-jobs)[39m
|
||
[48;5;235m[38;5;249m- **Coordinated Disclosure** (#coordinated-disclosure)[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOther Awesome (non-vehicle related) Lists[0m[38;5;12m (#other-awesome-lists)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mContributing[0m[38;5;12m (#contributing)[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mRelated Lists[0m
|
||
|
||
[38;5;12mThese lists are related to a specific protocol that you will find in the world of car hacking.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome CAN Bus - an awesome list just for CAN Bus-related tools (hardware, software, etc.)[0m[38;5;12m (https://github.com/iDoka/awesome-canbus)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome LIN Bus - an awesome list just for LIN-Bus related tools (hardware, software, etc.)[0m[38;5;12m (https://github.com/iDoka/awesome-linbus)[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mLearn[0m
|
||
|
||
[38;2;255;187;0m[4mArticles[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHow[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mhack[0m[38;5;14m[1m [0m[38;5;14m[1ma[0m[38;5;14m[1m [0m[38;5;14m[1mcar[0m[38;5;14m[1m [0m[38;5;14m[1m—[0m[38;5;14m[1m [0m[38;5;14m[1ma[0m[38;5;14m[1m [0m[38;5;14m[1mquick[0m[38;5;14m[1m [0m[38;5;14m[1mcrash-course[0m[38;5;12m [39m[38;5;12m(https://medium.freecodecamp.org/hacking-cars-a-guide-tutorial-on-how-to-hack-a-car-5eafcfbbb7ec)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCar[39m[38;5;12m [39m[38;5;12menthusiast[39m[38;5;12m [39m[38;5;12mKenny[39m[38;5;12m [39m[38;5;12mKuchera[39m[38;5;12m [39m[38;5;12millustrates[39m[38;5;12m [39m[38;5;12mjust[39m[38;5;12m [39m[38;5;12menough[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrunning.[39m[38;5;12m [39m[38;5;12mAn[39m[38;5;12m [39m
|
||
[38;5;12mexcellent[39m[38;5;12m [39m[38;5;12mresource[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfirst[39m[38;5;12m [39m[38;5;12mtimers![39m
|
||
[38;5;12m- [39m[38;5;14m[1mStopping a Jeep Cherokee on the Highway Remotely[0m[38;5;12m (https://www.wired.com/2015/07/hackers-remotely-kill-jeep-highway/) - Chris Valasek's and Charlie Miller's pivotal research on hacking into Jeep's presented at DEFCON in 2015.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTroy Hunt on Controlling Nissans[0m[38;5;12m (https://www.troyhunt.com/controlling-vehicle-features-of-nissan/) - Troy Hunt goes into controlling Nissan vehicles.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTesla hackers explain how they did it at Defcon[0m[38;5;12m (http://www.cnet.com/roadshow/news/tesla-hackers-explain-how-they-did-it-at-def-con-23/) - Overview of DEFCON 23 presentation on hacking into Tesla cars.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAnatomy of the Rolljam Wireless Car Hack[0m[38;5;12m (http://makezine.com/2015/08/11/anatomy-of-the-rolljam-wireless-car-hack/) - Overview of the RollJam rolling code exploitation device.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mIOActive's[0m[38;5;14m[1m [0m[38;5;14m[1mTools[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mData[0m[38;5;12m [39m[38;5;12m(http://blog.ioactive.com/2013/08/car-hacking-content.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mChris[39m[38;5;12m [39m[38;5;12mValasek[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mCharlie[39m[38;5;12m [39m[38;5;12mMiller[39m[38;5;12m [39m[38;5;12mrelease[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mhacking[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mvehicles[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12meffort[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mpeople[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mvehicle[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m
|
||
[38;5;12mresearch.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDevelopments in Car Hacking[0m[38;5;12m (https://www.sans.org/reading-room/whitepapers/ICS/developments-car-hacking-36607) - via the SANS Reading Room, Currie's paper analyses the risks and perils of smart vehicle technology.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCar Hacking on the Cheap[0m[38;5;12m (http://www.ioactive.com/pdfs/IOActive_Car_Hacking_Poories.pdf) - A whitepaper from Chris Valasek and IOActive on hacking your car when you don't have a lot of resources at your disposal.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCar Hacking: The definitive source[0m[38;5;12m (http://illmatics.com/carhacking.html) - Charlie Miller and Chris Valasek publish all tools, data, research notes, and papers for everyone for free[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCar Hacking on the cheap[0m[38;5;12m (https://community.rapid7.com/community/transpo-security/blog/2017/02/08/car-hacking-on-the-cheap) - Craig Smith wrote a brief article on working with Metasploit’s HWBrige using ELM327 Bluetooth dongle[39m
|
||
[38;5;12m- [39m[38;5;14m[1mResearchers tackle autonomous vehicle security[0m[38;5;12m (https://phys.org/news/2017-05-tackle-autonomous-vehicle.html) - Texas A&M researchers develop intelligence system prototype.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mReverse engineering of the Nitro OBD2[0m[38;5;12m (https://blog.quarkslab.com/reverse-engineering-of-the-nitro-obd2.html) - Reverse engineering of CAN diagnostic tools.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAnalysis of an old Subaru Impreza - Subaru Select Monitor v1 (SSM1)[0m[38;5;12m (https://p1kachu.pluggi.fr/project/automotive/2018/12/28/subaru-ssm1/) - Digging into an old ECU through an old protocol and disabling a 1997 Subaru Impreza's speed limiter.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCar[0m[38;5;14m[1m [0m[38;5;14m[1mHacking[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1m30[0m[38;5;14m[1m [0m[38;5;14m[1mMinutes[0m[38;5;14m[1m [0m[38;5;14m[1mor[0m[38;5;14m[1m [0m[38;5;14m[1mLess[0m[38;5;12m [39m[38;5;12m(https://brysonpayne.com/2018/10/20/start-car-hacking-in-30-minutes-or-less/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mUsing[39m[38;5;12m [39m[38;5;12mVirtualBox[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mKali[39m[38;5;12m [39m[38;5;12mLinux,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mstart[39m[38;5;12m [39m[38;5;12mcar[39m[38;5;12m [39m[38;5;12mhacking[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mcompletely[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mopen-source[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtools,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m
|
||
[38;5;12mcan-utils,[39m[38;5;12m [39m[38;5;12mICSim,[39m[38;5;12m [39m[38;5;12mScanTool,[39m[38;5;12m [39m[38;5;12mWireshark,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtcpdump[39m
|
||
|
||
[38;2;255;187;0m[4mPresentations[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1m"Hopping[0m[38;5;14m[1m [0m[38;5;14m[1mon[0m[38;5;14m[1m [0m[38;5;14m[1mthe[0m[38;5;14m[1m [0m[38;5;14m[1mCAN[0m[38;5;14m[1m [0m[38;5;14m[1mBus"[0m[38;5;14m[1m [0m[38;5;14m[1mfrom[0m[38;5;14m[1m [0m[38;5;14m[1mBlackHat[0m[38;5;14m[1m [0m[38;5;14m[1mAsia[0m[38;5;14m[1m [0m[38;5;14m[1m2015[0m[38;5;12m [39m[38;5;12m(https://www.blackhat.com/asia-15/briefings.html#hopping-on-the-can-bus)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mBlackHat[39m[38;5;12m [39m[38;5;12mAsia[39m[38;5;12m [39m[38;5;12m2015[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12menable[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12maudience[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12m"gain[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12msystems,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m
|
||
[38;5;12mwill[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mthem".[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1m"Drive[0m[38;5;14m[1m [0m[38;5;14m[1mIt[0m[38;5;14m[1m [0m[38;5;14m[1mLike[0m[38;5;14m[1m [0m[38;5;14m[1mYou[0m[38;5;14m[1m [0m[38;5;14m[1mHacked[0m[38;5;14m[1m [0m[38;5;14m[1mIt"[0m[38;5;14m[1m [0m[38;5;14m[1mfrom[0m[38;5;14m[1m [0m[38;5;14m[1mDEFCON[0m[38;5;14m[1m [0m[38;5;14m[1m23[0m[38;5;12m [39m[38;5;12m(https://samy.pl/defcon2015/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mslides[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mSamy[39m[38;5;12m [39m[38;5;12mKamkar's[39m[38;5;12m [39m[38;5;12mDEFCON[39m[38;5;12m [39m[38;5;12m23/2015[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12mhacking[39m[38;5;12m [39m[38;5;12mgarages,[39m[38;5;12m [39m[38;5;12mexploiting[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12mmobile[39m[38;5;12m [39m[38;5;12mapps,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbreaking[39m[38;5;12m [39m[38;5;12mrolling[39m[38;5;12m [39m[38;5;12mcodes[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12munlock[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m
|
||
[38;5;12mvehicle[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mlow[39m[38;5;12m [39m[38;5;12mcost[39m[38;5;12m [39m[38;5;12mtools.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSamy Kamkar on Hacking Vehicles with OnStar[0m[38;5;12m (https://www.youtube.com/watch?v=3olXUbS-prU&feature=youtu.be) - Samy Kamkar, the prolific hacker behind the Samy worm on MySpace, explores hacking into vehicles with OnStar systems.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRemote Exploitation of an Unaltered Passenger Vehicle[0m[38;5;12m (https://www.youtube.com/watch?v=OobLb1McxnI) - DEFCON 23 talk Chris Valasek and Charlie Miller give their now famous talk on hacking into a Jeep remotely and stopping it dead in its tracks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAdventures in Automotive Networks and Control Units[0m[38;5;12m (https://www.youtube.com/watch?v=n70hIu9lcYo) - DEFCON 21 talk by Chris Valasek and Charlie Miller on automotive networks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCan You Trust Autonomous Vehicles?[0m[38;5;12m (https://www.youtube.com/watch?v=orWqKWvIW_0) - DEFCON 24 talk by Jianhao Liu, Chen Yan, Wenyuan Xu[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKen Munro & Dave Lodge - Hacking the Mitsubishi Outlander & IOT[0m[38;5;12m (https://www.youtube.com/watch?v=YLBQdO6a5IQ) - talk from BSides Manchester 2016 by Ken and Dave of [39m[38;5;14m[1mPen Test Partners[0m[38;5;12m (#who-to-follow)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mFREE-FALL:[0m[38;5;14m[1m [0m[38;5;14m[1mHACKING[0m[38;5;14m[1m [0m[38;5;14m[1mTESLA[0m[38;5;14m[1m [0m[38;5;14m[1mFROM[0m[38;5;14m[1m [0m[38;5;14m[1mWIRELESS[0m[38;5;14m[1m [0m[38;5;14m[1mTO[0m[38;5;14m[1m [0m[38;5;14m[1mCAN[0m[38;5;14m[1m [0m[38;5;14m[1mBUS[0m[38;5;12m [39m[38;5;12m(https://www.blackhat.com/docs/us-17/thursday/us-17-Nie-Free-Fall-Hacking-Tesla-From-Wireless-To-CAN-Bus-wp.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mZeronights[39m[38;5;12m [39m[38;5;12m2016[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlater[39m[38;5;12m [39m[38;5;12mBlackHat[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mSen[39m[38;5;12m [39m[38;5;12mNie,[39m[38;5;12m [39m[38;5;12mLing[39m[38;5;12m [39m[38;5;12mLiu,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mYuefeng[39m[38;5;12m [39m[38;5;12mDu[39m[38;5;12m [39m
|
||
[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mTencent[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mKEEN[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mlab[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCar Hacking 101[0m[38;5;12m (https://www.youtube.com/watch?v=P-mzo2X47sg) - Bugcrowd LevelUp 2017 by Alan Mond[39m
|
||
[38;5;12m- [39m[38;5;14m[1mState of Automotive Cyber Safety, 2015[0m[38;5;12m (https://www.youtube.com/watch?v=g-a20ORka-A) - State of automotive hacking, policy, industry changes, etc. from I Am The Cavalry track at BSides Las Vegas, 2015.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mState of Automotive Cyber Safety, 2016[0m[38;5;12m (https://www.youtube.com/watch?v=WcObDVy2-1I) - State of automotive hacking, policy, industry changes, etc. from I Am The Cavalry track at BSides Las Vegas, 2016.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow to Hack a Tesla Model S[0m[38;5;12m (https://www.youtube.com/watch?v=KX_0c9R4Fng) - DEF CON 23 talk by Marc Rogers and Kevin Mahaffey on hacking a Tesla. Tesla Co-Founder and CTO, JB Straubel, joins them to thank them and present a challenge coin.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCar[0m[38;5;14m[1m [0m[38;5;14m[1mHacking[0m[38;5;14m[1m [0m[38;5;14m[1mVideos[0m[38;5;12m [39m[38;5;12m(http://tekeye.uk/automotive/cyber-security/car-hacking-videos)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mpage[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlong[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvideos[39m[38;5;12m [39m[38;5;12m(40+)[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtopic[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcar[39m[38;5;12m [39m[38;5;12mhacking.[39m[38;5;12m [39m[38;5;12mFrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12m2007[39m[38;5;12m [39m[38;5;12mDEF[39m[38;5;12m [39m[38;5;12mCON[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mmodding[39m[38;5;12m [39m[38;5;12mengine[39m[38;5;12m [39m[38;5;12mECUS[39m[38;5;12m [39m[38;5;12mand[39m
|
||
[38;5;12monwards[39m[38;5;12m [39m[38;5;12m(e.g.[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12m2017[39m[38;5;12m [39m[38;5;12mKeen[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mTesla[39m[38;5;12m [39m[38;5;12mhack).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSelf-Driving[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mConnected[0m[38;5;14m[1m [0m[38;5;14m[1mCars:[0m[38;5;14m[1m [0m[38;5;14m[1mFooling[0m[38;5;14m[1m [0m[38;5;14m[1mSensors[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mTracking[0m[38;5;14m[1m [0m[38;5;14m[1mDrivers[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=C29UGFsIWVI)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBlack[39m[38;5;12m [39m[38;5;12mHat[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mJonathan[39m[38;5;12m [39m[38;5;12mPetit.[39m[38;5;12m [39m[38;5;12mAutomated[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mconnected[39m[38;5;12m [39m[38;5;12mvehicles[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnext[39m[38;5;12m [39m[38;5;12mevolution[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mtransportation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mimprove[39m[38;5;12m [39m
|
||
[38;5;12msafety,[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mefficiency[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdriving[39m[38;5;12m [39m[38;5;12mexperience.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mdivided[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mtwo[39m[38;5;12m [39m[38;5;12mparts:[39m[38;5;12m [39m[38;5;12m1)[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mautonomous[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12mvehicles[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m2)[39m[38;5;12m [39m[38;5;12mprivacy[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mconnected[39m[38;5;12m [39m[38;5;12mvehicles.[39m[38;5;12m [39m[38;5;12m2015[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mA[0m[38;5;14m[1m [0m[38;5;14m[1mSurvey[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mRemote[0m[38;5;14m[1m [0m[38;5;14m[1mAutomotive[0m[38;5;14m[1m [0m[38;5;14m[1mAttack[0m[38;5;14m[1m [0m[38;5;14m[1mSurfaces[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=MAGacjNw0Sw)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBlack[39m[38;5;12m [39m[38;5;12mHat[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mBy[39m[38;5;12m [39m[38;5;12mCharlie[39m[38;5;12m [39m[38;5;12mMiller[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mChris[39m[38;5;12m [39m[38;5;12mValasek.[39m[38;5;12m [39m[38;5;12mAutomotive[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mconcerns[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mgone[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfringe[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmainstream[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mresearchers[39m
|
||
[38;5;12mshowing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msusceptibility[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mvehicle[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mattacks.[39m[38;5;12m [39m[38;5;12mDiscussion[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvehicle[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12msurfaces.[39m[38;5;12m [39m[38;5;12m2014.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPentesting[0m[38;5;14m[1m [0m[38;5;14m[1mvehicles[0m[38;5;14m[1m [0m[38;5;14m[1mwith[0m[38;5;14m[1m [0m[38;5;14m[1mYACHT[0m[38;5;14m[1m [0m[38;5;14m[1m(Yet[0m[38;5;14m[1m [0m[38;5;14m[1mAnother[0m[38;5;14m[1m [0m[38;5;14m[1mCar[0m[38;5;14m[1m [0m[38;5;14m[1mHacking[0m[38;5;14m[1m [0m[38;5;14m[1mTool)[0m[38;5;12m [39m[38;5;12m(https://www.blackhat.com/docs/eu-16/materials/eu-16-Sintsov-Pen-Testing-Vehicles-With-Cantoolz.pdf)[39m[38;5;12m [39m[38;5;12m-A[39m[38;5;12m [39m[38;5;12mpresentation[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mdiscusses[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12msurfaces[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvehicle,[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m
|
||
[38;5;12mcontinues[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdescribe[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mapproach[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcar[39m[38;5;12m [39m[38;5;12mhacking[39m[38;5;12m [39m[38;5;12malong[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mneeded[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyse[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgather[39m[38;5;12m [39m[38;5;12museful[39m[38;5;12m [39m[38;5;12minformation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow to drift with any car[0m[38;5;12m (https://www.youtube.com/watch?v=KU7gl1n1tIs) - Introduction to CAN hacking, and using a real car as an Xbox controller.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCar[0m[38;5;14m[1m [0m[38;5;14m[1mInfotainment[0m[38;5;14m[1m [0m[38;5;14m[1mHacking[0m[38;5;14m[1m [0m[38;5;14m[1mMethodology[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mAttack[0m[38;5;14m[1m [0m[38;5;14m[1mSurface[0m[38;5;14m[1m [0m[38;5;14m[1mScenario[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=F0mYkI2FJ_4)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mguide[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mattack,[39m[38;5;12m [39m[38;5;12mhunt[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mhack[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mIVI[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mJay[39m[38;5;12m [39m[38;5;12mTurla[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m[38;5;12mpresented[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mPacket[39m[38;5;12m [39m[38;5;12mHacking[39m[38;5;12m [39m[38;5;12mVillage[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mWall[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mSheep[39m
|
||
[38;5;12mduring[39m[38;5;12m [39m[38;5;12mDEF[39m[38;5;12m [39m[38;5;12mCON[39m[38;5;12m [39m[38;5;12m26.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTR19: Automotive Penetration Testing with Scapy[0m[38;5;12m (https://www.youtube.com/watch?v=7D7uNqPWrXw) - Overview on how Scapy can be used for automotive penetration testing at Troopers Conference 2019.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAnalysis and Defense of Automotive Networks[0m[38;5;12m (https://www.youtube.com/watch?v=a1huGwMjjd4) - Overview of CAN, security, and potential intrusion detection approaches at BSides Knoxville 2020[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRemote[0m[38;5;14m[1m [0m[38;5;14m[1mExploitation[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mHonda[0m[38;5;14m[1m [0m[38;5;14m[1mCars[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=y4Uzm-CTa0I&ab_channel=CarHackingVillage)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mHonda[39m[38;5;12m [39m[38;5;12mConnect[39m[38;5;12m [39m[38;5;12mapp[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mHonda[39m[38;5;12m [39m[38;5;12mCity[39m[38;5;12m [39m[38;5;12m5th[39m[38;5;12m [39m[38;5;12mgeneration[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mweak[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mmechanisms[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mAPIs[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mwould[39m[38;5;12m [39m
|
||
[38;5;12mallow[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12muser[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mperform[39m[38;5;12m [39m[38;5;12mactions[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mstarting[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcar,[39m[38;5;12m [39m[38;5;12mlocking/unlocking[39m[38;5;12m [39m[38;5;12mcar[39m[38;5;12m [39m[38;5;12metc.[39m[38;5;12m [39m[38;5;12mremotely[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12minteracting[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mit's[39m[38;5;12m [39m[38;5;12mTelematics[39m[38;5;12m [39m[38;5;12mControl[39m[38;5;12m [39m[38;5;12mUnit[39m[38;5;12m [39m[38;5;12m(TCU)[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTR22:[0m[38;5;14m[1m [0m[38;5;14m[1mUDS[0m[38;5;14m[1m [0m[38;5;14m[1mFuzzing[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mthe[0m[38;5;14m[1m [0m[38;5;14m[1mPath[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mGame[0m[38;5;14m[1m [0m[38;5;14m[1mOver[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=c_DqxHmH7kc)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mUDS[39m[38;5;12m [39m[38;5;12mdiagnostics[39m[38;5;12m [39m[38;5;12mprotocol[39m[38;5;12m [39m[38;5;12mfuzzing[39m[38;5;12m [39m[38;5;12mmethodology,[39m[38;5;12m [39m[38;5;12mpresented[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mresult[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mnumerous[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mprojects[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12mindustry,[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mworld[39m
|
||
[38;5;12mexploitation[39m[38;5;12m [39m[38;5;12mPoCs,[39m[38;5;12m [39m[38;5;12mpresented[39m[38;5;12m [39m[38;5;12mduring[39m[38;5;12m [39m[38;5;12mTroopers[39m[38;5;12m [39m[38;5;12mConference[39m[38;5;12m [39m[38;5;12m2022.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCCC[0m[38;5;14m[1m [0m[38;5;14m[1m-[0m[38;5;14m[1m [0m[38;5;14m[1mHorror[0m[38;5;14m[1m [0m[38;5;14m[1mStories[0m[38;5;14m[1m [0m[38;5;14m[1mFrom[0m[38;5;14m[1m [0m[38;5;14m[1mthe[0m[38;5;14m[1m [0m[38;5;14m[1mAutomotive[0m[38;5;14m[1m [0m[38;5;14m[1mIndustry[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=rAA-agcNeeg)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mHorrifying[39m[38;5;12m [39m[38;5;12mexamples[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12mindustry,[39m[38;5;12m [39m[38;5;12mresult[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m100[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtests[39m[38;5;12m [39m[38;5;12mtargeting[39m[38;5;12m [39m[38;5;12mTier[39m[38;5;12m [39m[38;5;12m1[39m[38;5;12m [39m[38;5;12msuppliers[39m[38;5;12m [39m[38;5;12mand[39m
|
||
[38;5;12mOEMs,[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12multimate[39m[38;5;12m [39m[38;5;12mgoal[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mraise[39m[38;5;12m [39m[38;5;12mawareness[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcurrent[39m[38;5;12m [39m[38;5;12mstate[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12msecurity.[39m[38;5;12m [39m[38;5;12mAdditionally,[39m[38;5;12m [39m[38;5;12mPoC[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12mweek[39m[38;5;12m [39m[38;5;12mseed[39m[38;5;12m [39m[38;5;12mrandomness[39m[38;5;12m [39m[38;5;12mexploitation[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12mcomponents,[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbattery[39m[38;5;12m [39m[38;5;12misolator[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mheavy-duty[39m[38;5;12m [39m[38;5;12mvehicles[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mUDS[39m[38;5;12m [39m
|
||
[38;5;12mprotocol,[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcomplete[39m[38;5;12m [39m[38;5;12mcompromise[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtarget.[39m[38;5;12m [39m[38;5;12mPresented[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mChaos[39m[38;5;12m [39m[38;5;12mCommunication[39m[38;5;12m [39m[38;5;12mCamp,[39m[38;5;12m [39m[38;5;12mDeepSec[39m[38;5;12m [39m[38;5;12m2023[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mTroopers[39m[38;5;12m [39m[38;5;12mConference[39m[38;5;12m [39m[38;5;12m23.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCar[0m[38;5;14m[1m [0m[38;5;14m[1mHacking[0m[38;5;14m[1m [0m[38;5;14m[1mScene[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1mthe[0m[38;5;14m[1m [0m[38;5;14m[1mPH:[0m[38;5;14m[1m [0m[38;5;14m[1mHow[0m[38;5;14m[1m [0m[38;5;14m[1mFar[0m[38;5;14m[1m [0m[38;5;14m[1mWe've[0m[38;5;14m[1m [0m[38;5;14m[1mCome[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=JaF-_KYQ46A)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCar[39m[38;5;12m [39m[38;5;12mHacking[39m[38;5;12m [39m[38;5;12mVillage[39m[38;5;12m [39m[38;5;12mPH[39m[38;5;12m [39m[38;5;12mpresents[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mfirst[39m[38;5;12m [39m[38;5;12mattempt[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmain[39m[38;5;12m [39m[38;5;12mtracks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mROOTCON.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mrundown[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mCHVPH's[39m[38;5;12m [39m[38;5;12mpast[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mresearch[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcurrent[39m[38;5;12m [39m
|
||
[38;5;12mresearch[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mhacking[39m[38;5;12m [39m[38;5;12minfotainment[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m[38;5;12mBus[39m[38;5;12m [39m[38;5;12mprotocols[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msummary[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcars[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mPhilippines[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12msusceptible[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcar[39m[38;5;12m [39m[38;5;12mthefts.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAnalysis[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1man[0m[38;5;14m[1m [0m[38;5;14m[1mIn-vehicular[0m[38;5;14m[1m [0m[38;5;14m[1mnetwork:[0m[38;5;14m[1m [0m[38;5;14m[1mFrom[0m[38;5;14m[1m [0m[38;5;14m[1mCAN[0m[38;5;14m[1m [0m[38;5;14m[1mbus[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1minfotainment[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=4d-uhs2VLCQ)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mfeature[39m[38;5;12m [39m[38;5;12mDiv0[39m[38;5;12m [39m[38;5;12mCSQ’s[39m[38;5;12m [39m[38;5;12m3[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mbenches[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mexplore[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mConnected[39m[38;5;12m [39m[38;5;12mvehicles.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m[38;5;12mpresented[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mROOTCON[39m[38;5;12m [39m[38;5;12m17[39m[38;5;12m [39m[38;5;12mCar[39m[38;5;12m [39m[38;5;12mHacking[39m[38;5;12m [39m[38;5;12mVillage.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAn[0m[38;5;14m[1m [0m[38;5;14m[1moverview[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mAutomotive[0m[38;5;14m[1m [0m[38;5;14m[1mDefensive[0m[38;5;14m[1m [0m[38;5;14m[1mEngineering[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=MfTNv9SXd-o)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcar[39m[38;5;12m [39m[38;5;12mhackers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlearn[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mdefense[39m[38;5;12m [39m[38;5;12mmeasures[39m[38;5;12m [39m[38;5;12mbeing[39m[38;5;12m [39m[38;5;12madded[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mECUs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mVehicle[39m[38;5;12m [39m[38;5;12mArchitectures.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m[38;5;12mpresented[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mROOTCON[39m[38;5;12m [39m[38;5;12m17[39m[38;5;12m [39m
|
||
[38;5;12mCar[39m[38;5;12m [39m[38;5;12mHacking[39m[38;5;12m [39m[38;5;12mVillage.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHacking[0m[38;5;14m[1m [0m[38;5;14m[1mBack[0m[38;5;14m[1m [0m[38;5;14m[1mYour[0m[38;5;14m[1m [0m[38;5;14m[1mCar[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=akMok3Hb-pE)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mKamel[39m[38;5;12m [39m[38;5;12mGhali's[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mROOTCON[39m[38;5;12m [39m[38;5;12m17[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mattacker's[39m[38;5;12m [39m[38;5;12mperspective[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mhacking[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcar[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12morigins[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mattacks,[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mthey've[39m[38;5;12m [39m[38;5;12mbeen[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mcountries[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12myears,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexplore[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtechnical[39m[38;5;12m [39m[38;5;12mdetails[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mpossible.[39m[38;5;12m [39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTR23:[0m[38;5;14m[1m [0m[38;5;14m[1mV2GEvil:[0m[38;5;14m[1m [0m[38;5;14m[1mGhost[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1mthe[0m[38;5;14m[1m [0m[38;5;14m[1mwires[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=JVWFfSmIlRY)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mresearch[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdedicated[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12menhancing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcybersecurity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12melectric[39m[38;5;12m [39m[38;5;12mvehicles,[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mspecific[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12midentifying[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mElectric[39m[38;5;12m [39m[38;5;12mVehicle[39m[38;5;12m [39m
|
||
[38;5;12mCommunication[39m[38;5;12m [39m[38;5;12mController[39m[38;5;12m [39m[38;5;12m(EVCC),[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mintroduction[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mV2GEvil.[39m[38;5;12m [39m[38;5;12mAccessible[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mOn-Board[39m[38;5;12m [39m[38;5;12mCharging[39m[38;5;12m [39m[38;5;12m(OBC)[39m[38;5;12m [39m[38;5;12mport,[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mvector[39m[38;5;12m [39m[38;5;12mreally[39m[38;5;12m [39m[38;5;12mimportant[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfuture[39m[38;5;12m [39m[38;5;12mvehicles.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDEF CON CHV - V2GEvil: Ghost in the wires[0m[38;5;12m (https://www.youtube.com/watch?v=Ui2etjRyrUE) - Shortened and summarized version of the talk V2GEvil: Ghost in the wires, from the DEF CON 32 Car Hacking Village, by Pavel Khunt and Thomas Sermpinis.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mhack,[0m[38;5;14m[1m [0m[38;5;14m[1mthe[0m[38;5;14m[1m [0m[38;5;14m[1mcrash[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mtwo[0m[38;5;14m[1m [0m[38;5;14m[1msmoking[0m[38;5;14m[1m [0m[38;5;14m[1mbarrels.[0m[38;5;14m[1m [0m[38;5;14m[1m(And[0m[38;5;14m[1m [0m[38;5;14m[1mall[0m[38;5;14m[1m [0m[38;5;14m[1mthe[0m[38;5;14m[1m [0m[38;5;14m[1mtimes[0m[38;5;14m[1m [0m[38;5;14m[1mI[0m[38;5;14m[1m [0m[38;5;14m[1m(almost)[0m[38;5;14m[1m [0m[38;5;14m[1mkilled[0m[38;5;14m[1m [0m[38;5;14m[1man[0m[38;5;14m[1m [0m[38;5;14m[1mengineer.)[0m[38;5;12m [39m[38;5;12m(https://www.youtube.com/watch?v=MDndWJxfP-U)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThomas[39m[38;5;12m [39m[38;5;12mSermpinis[39m[38;5;12m [39m[38;5;12mgoes[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mresponsibly[39m[38;5;12m [39m[38;5;12mdisclosing[39m[38;5;12m [39m[38;5;12mfindings[39m[38;5;12m [39m[38;5;12maffecting[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mBlind[39m[38;5;12m [39m
|
||
[38;5;12mSpot[39m[38;5;12m [39m[38;5;12mDetection[39m[38;5;12m [39m[38;5;12mSensor[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcurrent[39m[38;5;12m [39m[38;5;12mMY[39m[38;5;12m [39m[38;5;12mvehicle[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbiggest[39m[38;5;12m [39m[38;5;12mOEMs[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mworld,[39m[38;5;12m [39m[38;5;12mleading[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12maccusations[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mhe[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m[38;5;12mcollaborating[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mhostile[39m[38;5;12m [39m[38;5;12mnations[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mOEM.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstory[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12mmanufacturers[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mtreating[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m
|
||
[38;5;12mindustry,[39m[38;5;12m [39m[38;5;12mwhere[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mheading,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mbetter,[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mstage[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mDEF[39m[38;5;12m [39m[38;5;12mCON[39m[38;5;12m [39m[38;5;12m32.[39m
|
||
|
||
[38;2;255;187;0m[4mBooks[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1m2014 Car Hacker's Handbook[0m[38;5;12m (https://www.amazon.com/Car-Hackers-Manual-Craig-Smith/dp/0990490106) - Free guide to hacking vehicles from 2014.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1m2016[0m[38;5;14m[1m [0m[38;5;14m[1mCar[0m[38;5;14m[1m [0m[38;5;14m[1mHacker's[0m[38;5;14m[1m [0m[38;5;14m[1mHandbook[0m[38;5;12m [39m[38;5;12m(https://www.amazon.com/Car-Hackers-Handbook-Penetration-Tester/dp/1593277032)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mLatest[39m[38;5;12m [39m[38;5;12mversion[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCar[39m[38;5;12m [39m[38;5;12mHacker's[39m[38;5;12m [39m[38;5;12mhandbook[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mupdated[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhack[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mvehicle[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlearning[39m[38;5;12m [39m[38;5;12mvehicle[39m[38;5;12m [39m[38;5;12msecurity.[39m[38;5;12m [39m[38;5;12mFor[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12mphysical[39m[38;5;12m [39m[38;5;12mcopy[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12munlimited[39m[38;5;12m [39m[38;5;12mPDF,[39m[38;5;12m [39m[38;5;12mMOBI,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mEPUB[39m[38;5;12m [39m[38;5;12mcopies[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbook,[39m[38;5;12m [39m[38;5;12mbuy[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;14m[1mNo[0m[38;5;14m[1m [0m[38;5;14m[1mStarch[0m[38;5;14m[1m [0m[38;5;14m[1mPress[0m[38;5;12m [39m[38;5;12m(https://www.nostarch.com/carhacking).[39m[38;5;12m [39m[38;5;12mSections[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;14m[1mhere[0m[38;5;12m [39m
|
||
[38;5;12m(https://books.google.com/books?id=Ao_QCwAAQBAJ&lpg=PP1&dq=car%20hacking&pg=PP1#v=onepage&q&f=false).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mA[0m[38;5;14m[1m [0m[38;5;14m[1mComprehensible[0m[38;5;14m[1m [0m[38;5;14m[1mGuide[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mController[0m[38;5;14m[1m [0m[38;5;14m[1mArea[0m[38;5;14m[1m [0m[38;5;14m[1mNetwork[0m[38;5;12m [39m
|
||
[38;5;12m(https://www.amazon.com/Comprehensible-Guide-Controller-Area-Network/dp/0976511606/ref=pd_sim_14_1?ie=UTF8&dpID=41-D9UhlE9L&dpSrc=sims&preST=_AC_UL160_SR124%2C160_&psc=1&refRID=3FH8N10610H0RX8SMB6K)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAn[39m[38;5;12m [39m[38;5;12molder[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12m2005,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mstill[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12mcomprehensive[39m[38;5;12m [39m[38;5;12mguide[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m[38;5;12mbuses[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnetworking[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mvehicles.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1m智能汽车安全攻防大揭秘[0m[38;5;12m [39m[38;5;12m(https://www.amazon.cn/dp/B075QZXY7W)This[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mfirst[39m[38;5;12m [39m[38;5;12mintroduced[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mknowledge[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12mR&D[39m[38;5;12m [39m[38;5;12mpersonnel,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mencryption[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdecryption,[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mauthentication,[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12msignatures,[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m
|
||
[38;5;12mtypes,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmethods.[39m[38;5;12m [39m[38;5;12mThen[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mintroduced[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mworking[39m[38;5;12m [39m[38;5;12mprinciples[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12msmart[39m[38;5;12m [39m[38;5;12mcars[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mresearchers,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12mintranet.[39m[38;5;12m [39m[38;5;12mProtocol,[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12marchitecture,[39m[38;5;12m [39m[38;5;12mprinciple[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mX-By-Wire[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12msystem,[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m
|
||
[38;5;12msurface,[39m[38;5;12m [39m[38;5;12metc.[39m[38;5;12m [39m[38;5;12mFinally,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdetailed[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mactual[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mcases,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdefense[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mloopholes[39m[38;5;12m [39m[38;5;12minvolved[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcase[39m[38;5;12m [39m[38;5;12mduring[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mprocess.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mController[0m[38;5;14m[1m [0m[38;5;14m[1mArea[0m[38;5;14m[1m [0m[38;5;14m[1mNetwork[0m[38;5;14m[1m [0m[38;5;14m[1mPrototyping[0m[38;5;14m[1m [0m[38;5;14m[1mwith[0m[38;5;14m[1m [0m[38;5;14m[1mArduino[0m[38;5;12m [39m
|
||
[38;5;12m(https://www.amazon.com/Controller-Area-Network-Prototyping-Arduino/dp/1938581164/ref=pd_sim_14_2?ie=UTF8&dpID=51J27ZEcl9L&dpSrc=sims&preST=_AC_UL160_SR123%2C160_&psc=1&refRID=V42FKNW09QGVGHW7ZFRR)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mguides[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mprototyping[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m
|
||
[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mArduinos,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mworking[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mcar.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mEmbedded[0m[38;5;14m[1m [0m[38;5;14m[1mNetworking[0m[38;5;14m[1m [0m[38;5;14m[1mwith[0m[38;5;14m[1m [0m[38;5;14m[1mCAN[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mCANopen[0m[38;5;12m [39m[38;5;12m(https://www.amazon.com/Embedded-Networking-CANopen-Olaf-Pfeiffer/dp/0929392787/ref=pd_sim_14_37?ie=UTF8&dpID=41UnLKYFpmL&dpSrc=sims&preST=_AC_UL160_SR122%2C160_&psc=1&refRID=V42FKNW09QGVGHW7ZFRR)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFrom[39m
|
||
[38;5;12m2003,[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mfills[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mgaps[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m[38;5;12mliterature[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12meducate[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mfurther[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m[38;5;12mnetworks[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mworking[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12membedded[39m[38;5;12m [39m[38;5;12msystems.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mInside[0m[38;5;14m[1m [0m[38;5;14m[1mRadio:[0m[38;5;14m[1m [0m[38;5;14m[1mAn[0m[38;5;14m[1m [0m[38;5;14m[1mAttack[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mDefense[0m[38;5;14m[1m [0m[38;5;14m[1mGuide[0m[38;5;12m [39m[38;5;12m(https://www.amazon.com/Inside-Radio-Attack-Defense-Guide/dp/9811084467)This[39m[38;5;12m [39m[38;5;12mbook[39m[38;5;12m [39m[38;5;12mdiscusses[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mwide[39m[38;5;12m [39m[38;5;12mrange[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwireless[39m[38;5;12m [39m[38;5;12mdevices[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msystems,Chapter[39m[38;5;12m [39m[38;5;12m4[39m[38;5;12m [39m[38;5;12m433/315MHz[39m[38;5;12m [39m[38;5;12mCommunication[39m[38;5;12m [39m[38;5;12m(4.3[39m[38;5;12m [39m
|
||
[38;5;12m4.4[39m[38;5;12m [39m[38;5;12m4.5[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mcar[39m[38;5;12m [39m[38;5;12mkeys[39m[38;5;12m [39m[38;5;12mSecurity)[39m
|
||
|
||
[38;2;255;187;0m[4mResearch Papers[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mKoscher et al. Experimental Security Analysis of a Modern Automobile, 2010[0m[38;5;12m (http://www.autosec.org/pubs/cars-oakland2010.pdf)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mComprehensive Experimental Analyses of Automotive Attack Surfaces, 2011[0m[38;5;12m (http://static.usenix.org/events/sec11/tech/full_papers/Checkoway.pdf)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMiller and Valasek[0m[38;5;12m (http://illmatics.com/carhacking.html) - Self proclaimed "car hacking the definitive source".[39m
|
||
[38;5;12m - [39m[38;5;14m[1mAdventures in Automotive Networks and Control Units (aka car hacking)[0m[38;5;12m (http://illmatics.com/car_hacking.pdf)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCar Hacking for Poories[0m[38;5;12m (http://illmatics.com/car_hacking_poories.pdf)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mA Survey of Remote Automotive Attack Surfaces, 2014[0m[38;5;12m (http://illmatics.com/remote%20attack%20surfaces.pdf)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mRemote Compromise of an Unaltered Passenger Vehicle (aka The Jeep Hack), 2015[0m[38;5;12m (http://illmatics.com/Remote%20Car%20Hacking.pdf)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mAdvanced CAN Message Injection, 2016[0m[38;5;12m (http://illmatics.com/can%20message%20injection.pdf)[39m
|
||
[38;5;12m- [39m[38;5;14m[1m5-Star Automotive Cyber Safety Framework, 2015[0m[38;5;12m (https://iamthecavalry.org/5star)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mA Vulnerability in Modern Automotive Standards and How We Exploited It[0m[38;5;12m (https://documents.trendmicro.com/assets/A-Vulnerability-in-Modern-Automotive-Standards-and-How-We-Exploited-It.pdf)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mA Car Hacking Experiment: When Connectivity Meets Vulnerability[0m[38;5;12m (http://ieeexplore.ieee.org/abstract/document/7413993/)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity issues and vulnerabilities in connected car systems[0m[38;5;12m (http://ieeexplore.ieee.org/abstract/document/7223297/)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAutomobile Driver Fingerprinting, 2016[0m[38;5;12m (http://www.autosec.org/pubs/fingerprint.pdf)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIntrusion detection system based on the analysis of time intervals of CAN messages for in-vehicle network, 2016[0m[38;5;12m (https://ieeexplore.ieee.org/document/7427089)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mModeling Inter-Signal Arrival Times for Accurate Detection of CAN Bus Signal Injection Attacks[0m[38;5;12m (https://dl.acm.org/citation.cfm?id=3064816)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Connected Car - Ways to get unauthorized access and potential implications, 2018[0m[38;5;12m (https://www.computest.nl/documents/9/The_Connected_Car._Research_Rapport_Computest_april_2018.pdf)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCAN-D: A Modular Four-Step Pipeline for Comprehensively Decoding Controller Area Network Data[0m[38;5;12m (https://arxiv.org/pdf/2006.05993.pdf)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTime-Based CAN Intrusion Detection Benchmark[0m[38;5;12m (https://arxiv.org/pdf/2101.05781.pdf)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAddressing the Lack of Comparability & Testing in CAN Intrusion Detection Research: A Comprehensive Guide to CAN IDS Data & Introduction of the ROAD Dataset[0m[38;5;12m (https://arxiv.org/pdf/2012.14600.pdf)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOn the Insecurity of Vehicles Against Protocol-Level Bluetooth Threats[0m[38;5;12m (https://hexhive.epfl.ch/publications/files/22WOOT.pdf)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPavel, K. Vehicle On-Board Charging Security Scanner, 2024[0m[38;5;12m (https://dspace.cvut.cz/bitstream/handle/10467/113764/F8-DP-2024-Khunt-Pavel-thesis.pdf)[39m
|
||
|
||
[38;2;255;187;0m[4mCourses[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mUdacity's[0m[38;5;14m[1m [0m[38;5;14m[1mSelf[0m[38;5;14m[1m [0m[38;5;14m[1mDriving[0m[38;5;14m[1m [0m[38;5;14m[1mCar[0m[38;5;14m[1m [0m[38;5;14m[1mEngineer[0m[38;5;14m[1m [0m[38;5;14m[1mCourse[0m[38;5;12m [39m[38;5;12m(https://github.com/udacity/self-driving-car)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mcontent[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mUdacity's[39m[38;5;12m [39m[38;5;12mself[39m[38;5;12m [39m[38;5;12mdriving[39m[38;5;12m [39m[38;5;12mcar[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mengineer[39m[38;5;12m [39m[38;5;12mcourse.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mactual[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mUdacity's[39m[38;5;12m [39m[38;5;12mwebsite[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;14m[1mhere[0m[38;5;12m [39m
|
||
[38;5;12m(https://www.udacity.com/course/self-driving-car-engineer-nanodegree--nd013).[39m
|
||
|
||
[38;2;255;187;0m[4mBlogs[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mKeen Security Lab Blog[0m[38;5;12m (http://keenlab.tencent.com/en/) - Blog created by Keen Security Lab of Tencent that posts research on car security.[39m
|
||
|
||
[38;2;255;187;0m[4mWebsites[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAutomotive Security Research Group[0m[38;5;12m (https://asrg.io/knowledge/) - The Automotive Security Research Group (ASRG) is a non-profit initiative to promote the development of security solutions for automotive products.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpenGarages[0m[38;5;12m (https://github.com/opengarages) - Provides public access, documentation and tools necessary to understand today's modern vehicle systems.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDEFCON Car Hacking Village[0m[38;5;12m (http://www.carhackingvillage.com/) - Car Hacking exercises from DEFCON 24.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcanbushack: Hack Your Car[0m[38;5;12m (http://www.canbushack.com/blog/index.php) - course on Vehicle Hacking methodology.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOWASP Internet of Things Project[0m[38;5;12m (https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project#tab=Community) - OWASP's project to secure IoT, from cars to medical devices and beyond.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mI[0m[38;5;14m[1m [0m[38;5;14m[1mAm[0m[38;5;14m[1m [0m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mCavalry[0m[38;5;12m [39m[38;5;12m(https://www.iamthecavalry.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mGlobal[39m[38;5;12m [39m[38;5;12mgrassroots[39m[38;5;12m [39m[38;5;12m(eg.[39m[38;5;12m [39m[38;5;12mvolunteer)[39m[38;5;12m [39m[38;5;12minitiative[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mintersection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhuman[39m[38;5;12m [39m[38;5;12mlife/public[39m[38;5;12m [39m[38;5;12msafety[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mcars.[39m[38;5;12m [39m[38;5;12mParticipation[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mresearchers,[39m[38;5;12m [39m[38;5;12mOEMs,[39m[38;5;12m [39m[38;5;12mTier[39m[38;5;12m [39m[38;5;12m1s,[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mothers.[39m[38;5;12m [39m[38;5;12mPublished[39m[38;5;12m [39m[38;5;14m[1mAutomotive[0m[38;5;14m[1m [0m[38;5;14m[1m5-Star[0m[38;5;14m[1m [0m[38;5;14m[1mCyber[0m[38;5;14m[1m [0m[38;5;14m[1mSafety[0m[38;5;14m[1m [0m[38;5;14m[1mFramework[0m[38;5;12m [39m[38;5;12m(https://iamthecavalry.org/5star).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCarloop Community[0m[38;5;12m (https://community.carloop.io/) - Community of people interested in car hacking and connecting vehicles to the cloud.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPython Security[0m[38;5;12m (http://www.pythoncarsecurity.com/) - A website for browsing and buying python-integrated cars having certain vehicular security features.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mNIST[0m[38;5;14m[1m [0m[38;5;14m[1mAutomotive[0m[38;5;14m[1m [0m[38;5;14m[1mCybersecurity[0m[38;5;14m[1m [0m[38;5;14m[1mCommunity[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mInterest[0m[38;5;12m [39m[38;5;12m(https://csrc.nist.gov/Projects/auto-cybersecurity-coi)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mNIST,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12morganization[39m[38;5;12m [39m[38;5;12mbehind[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mNVD[39m[38;5;12m [39m[38;5;12mCVE[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mstandards,[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCommunity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mInterest[39m[38;5;12m [39m[38;5;12mgroup[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||
[38;5;12mAutomotive[39m[38;5;12m [39m[38;5;12mCybersecurity[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mseeks[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12m"provide[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mNIST[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfacilitate[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdiscussions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreceive[39m[38;5;12m [39m[38;5;12mcomments[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfeedback[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12mindustry,[39m[38;5;12m [39m[38;5;12macademia,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgovernment.".[39m
|
||
|
||
[38;2;255;187;0m[4mNewsletters[0m
|
||
|
||
[38;5;14m[1mWelcoming contributions[0m[38;5;12m (https://github.com/jaredmichaelsmith/awesome-vehicle-security/blob/master/contributing.md)![39m
|
||
|
||
|
||
[38;2;255;187;0m[4mConferences[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mU.S.[0m[38;5;14m[1m [0m[38;5;14m[1mAutomotve[0m[38;5;14m[1m [0m[38;5;14m[1mCyber[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mSummit[0m[38;5;12m [39m[38;5;12m(http://www.automotivecybersecurity.com/)[39m[38;5;12m [39m[38;5;14m[1mEuropean[0m[38;5;14m[1m [0m[38;5;14m[1mAutomotive[0m[38;5;14m[1m [0m[38;5;14m[1mCyber[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mSummit[0m[38;5;12m [39m[38;5;12m(https://automotive-cyber-security.iqpc.de/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mConference[39m[38;5;12m [39m[38;5;12mseries[39m[38;5;12m [39m[38;5;12mdedicated[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12mcyber[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12minvolving[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m
|
||
[38;5;12mOEMs,[39m[38;5;12m [39m[38;5;12mTier[39m[38;5;12m [39m[38;5;12m1s,[39m[38;5;12m [39m[38;5;12macademics,[39m[38;5;12m [39m[38;5;12mconsultants,[39m[38;5;12m [39m[38;5;12metc.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mescar conference[0m[38;5;12m (https://www.escar.info/) - Embedded security in cars. European event has run for over 10 years, and they now have US and Asia events.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIT Security for Vehicles[0m[38;5;12m (https://www.vdi-wissensforum.de/en/event/it-security-for-vehicles/) - Conference run by the Association of German Engineers (VDI), with participation from US and European OEMs, Tier 1s, and others.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCyber Truck Challenge[0m[38;5;12m (https://www.cybertruckchallenge.org/) - Conference that focuses on heavy vehicle cybersecurity issues. Includes hands-on assessments of heavy vehicles and subsystems.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mWho to Follow[0m
|
||
|
||
[38;5;12m- Chris Valasek: Security Lead at [39m[38;5;14m[1mUberATC[0m[38;5;12m (#companies-and-jobs)[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/nudehaberdasher)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Website** (http://chris.illmatics.com/about.html)[49m[39m
|
||
[38;5;12m- Charlie Miller: Hacked the first Apple iPhone, now does car security.[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/0xcharlie)[49m[39m
|
||
[38;5;12m- Samy Kamkar: Created MySpace Worm, RollJam, OwnStar.[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/samykamkar)[49m[39m
|
||
[48;5;235m[38;5;249m- **Website** (https://samy.pl)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m- Justin Seitz: Author of Black Hat Python (No Starch Press).[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/jms_dot_py)[49m[39m
|
||
[38;5;12m- Troy Hunt: Pluralsight author. Microsoft Regional Director and MVP for Developer Security. Creator of [39m[38;5;14m[1mhaveibeenpwned[0m[38;5;12m (https://haveibeenpwned.com/).[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/troyhunt)[49m[39m
|
||
[48;5;235m[38;5;249m- **Website** (https://www.troyhunt.com/)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m- Ken Munro: British researcher, works at Pen Test Partners; major interest in vehicle security[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/TheKenMunroShow)[49m[39m
|
||
[38;5;12m- OpenGarages: Initiative to created Vehicle Research Labs around the world.[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/opengarages)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Website** (http://opengarages.org/index.php/Main_Page)[49m[39m
|
||
[38;5;12m- Hackaday: Collaborative project hosting for hackers - there are frequently car projects on here.[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/hackaday)[49m[39m
|
||
[38;5;12m- Pen Test Partners: British penetration testing firm; several posts concern their disclosed car security vulns[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/pentestpartners)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Website** (https://www.pentestpartners.com/blog)[49m[39m
|
||
[38;5;12m- I Am The Cavalry: Global grassroots (eg. volunteer) initiative focused on the intersection of security and human life/public safety issues, such as cars.[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/iamthecavalry)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Website** (https://iamthecavalry.org)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Discussion Group** (https://groups.google.com/forum/#!forum/iamthecavalry)[49m[39m
|
||
[38;5;12m- Car Hacking Village[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/CarHackVillage)[49m[39m
|
||
[48;5;235m[38;5;249m- **Website** (https://www.carhackingvillage.com/)[49m[39m
|
||
[38;5;12m- carfucar: Founder of Car Hacking Village and Speaker or Trainer[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/CarHackVillage)[49m[39m
|
||
[38;5;12m- Ian Tabor / mintynet: Car Hacker, Car Hacking Village staff[39m
|
||
[48;5;235m[38;5;249m- **Twitter** (https://twitter.com/mintynet)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Website** (https://www.mintynet.com/) [49m[39m
|
||
[38;5;12m- Daniel Öster: Dala's EV Repair, electric vehicle CAN hacking/upgrading[39m
|
||
[48;5;235m[38;5;249m- **Youtube** (https://www.youtube.com/channel/UCc3g-KhOBoicgOrB4KkMeew)[49m[39m
|
||
[48;5;235m[38;5;249m- **Website** (https://dalasevrepair.fi/)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
|
||
[38;2;255;187;0m[4mPodcasts and Episodes[0m
|
||
|
||
[38;5;12mPodcasts and podcast episodes, that either directly focus on vehicle security or have some episodes on it.[39m
|
||
|
||
[38;2;255;187;0m[4mPodcasts[0m
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity Weekly[0m[38;5;12m (http://securityweekly.com/) - Excellent podcast covering all ranges of security, with some episodes focusing portions on vehicle security from cars to drones.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTrustedSec Podcast[0m[38;5;12m (https://podcasts.apple.com/us/podcast/security-noise/id1428851782) - From the people at TrustedSec, leaders in Social Engineering, their episodes often go into recent vehicle vulnerabilities and exploits.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSANS Internet Storm Center[0m[38;5;12m (https://isc.sans.edu/) - the ISC run a regular podcast going into the latest vulnerabilities and security news.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity Ledger[0m[38;5;12m (https://soundcloud.com/securityledger) - A podcast focusing on interviewing security experts about topics related to security.[39m
|
||
|
||
[38;2;255;187;0m[4mEpisodes[0m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCar[0m[38;5;14m[1m [0m[38;5;14m[1mHacking[0m[38;5;14m[1m [0m[38;5;14m[1mwith[0m[38;5;14m[1m [0m[38;5;14m[1mCraig[0m[38;5;14m[1m [0m[38;5;14m[1mSmith[0m[38;5;12m [39m[38;5;12m(http://softwareengineeringdaily.com/2015/09/02/car-hacking-with-craig-smith/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSoftware[39m[38;5;12m [39m[38;5;12mEngineering[39m[38;5;12m [39m[38;5;12mDaily[39m[38;5;12m [39m[38;5;12mdid[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mamazing[39m[38;5;12m [39m[38;5;12mepisode[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mCraig[39m[38;5;12m [39m[38;5;12mSmith,[39m[38;5;12m [39m[38;5;12mauthor[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCar[39m[38;5;12m [39m[38;5;12mHacking[39m[38;5;12m [39m[38;5;12mHandbook[39m[38;5;12m [39m[38;5;12m(above),[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mhacking[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m
|
||
[38;5;12mvehicles.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBig Bugs Podcast Episode 1: Auto Bugs - Critical Vulns found in Cars with Jason Haddix[0m[38;5;12m (https://blog.bugcrowd.com/big-bugs-podcast-episode-1) - Jason Haddix explores major vulnerabilities found in cars.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHacking Under the Hood and Into Your Car[0m[38;5;12m (http://www.npr.org/2013/08/02/208270026/hacking-under-the-hood-and-into-your-car) - Chris Valasek and Charlie Miller discuss with NPR how they were able to hack into vehicles.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHacking Connected Vehicles with Chris Valasek of IOActive[0m[38;5;12m (https://soundcloud.com/securityledger/chris-valasek-of-ioactive) - Chris Valasek talks about hacking into connected vehicles.[39m
|
||
|
||
[38;2;255;187;0m[4mMiscellaneous[0m
|
||
[38;5;12m- [39m[38;5;14m[1mReverse Engineering Resources[0m[38;5;12m (https://github.com/ps1337/automotive-security-research)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mReal ORNL Automotive Dynamometer (ROAD) CAN Intrusion Dataset[0m[38;5;12m (https://0xsam.com/road/)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCAN DoS Fuzzing Attack Video[0m[38;5;12m (https://www.youtube.com/shorts/80A5IhvwsJU)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mECU Reflashing Detector Demo[0m[38;5;12m (https://www.youtube.com/watch?v=HPpGzwWQY5Y)[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mProjects[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOpen[0m[38;5;14m[1m [0m[38;5;14m[1mVehicle[0m[38;5;14m[1m [0m[38;5;14m[1mMonitoring[0m[38;5;14m[1m [0m[38;5;14m[1mSystem[0m[38;5;12m [39m[38;5;12m(https://github.com/openvehicles/Open-Vehicle-Monitoring-System)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mcommunity[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mbuilding[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhardware[39m[38;5;12m [39m[38;5;12mmodule[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcar,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mit,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmobile[39m[38;5;12m [39m[38;5;12mapp[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mserver,[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12morder[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m
|
||
[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12menthusiasts[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12madd[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mfunctionality[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mcar[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mremotely.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOpen[0m[38;5;14m[1m [0m[38;5;14m[1mSource[0m[38;5;14m[1m [0m[38;5;14m[1mCar[0m[38;5;14m[1m [0m[38;5;14m[1mControl[0m[38;5;14m[1m [0m[38;5;14m[1mProject[0m[38;5;12m [39m[38;5;12m(https://github.com/PolySync/OSCC)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mSource[39m[38;5;12m [39m[38;5;12mCar[39m[38;5;12m [39m[38;5;12mControl[39m[38;5;12m [39m[38;5;12mProject[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhardware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mdetailing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mconversion[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlate[39m[38;5;12m [39m[38;5;12mmodel[39m[38;5;12m [39m[38;5;12mvehicle[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mautonomous[39m[38;5;12m [39m[38;5;12mdriving[39m[38;5;12m [39m[38;5;12mresearch[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m
|
||
[38;5;12mvehicle.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mUptane[0m[38;5;12m [39m[38;5;12m(https://uptane.github.io/overview.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mUptane[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mupdate[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12mprotecting[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mdelivered[39m[38;5;12m [39m[38;5;12mover-the-air[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcomputerized[39m[38;5;12m [39m[38;5;12munits[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mautomobiles[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mresilient[39m[38;5;12m [39m[38;5;12meven[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m
|
||
[38;5;12mefforts[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mnation[39m[38;5;12m [39m[38;5;12mstate[39m[38;5;12m [39m[38;5;12mattackers.[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mHardware[0m
|
||
|
||
[38;5;12mOverview of hardware, both open source and proprietary, that you can use when conducting vehicle security research. [39m[38;5;14m[1mThis article[0m[38;5;12m (http://makezine.com/2016/04/08/car-hacking-tools-trade/) goes through many of the options below.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mArduino[0m[38;5;12m (https://www.arduino.cc/) - Arduino boards have a number of shields you can attach to connect to CAN-enabled devices.[39m
|
||
[48;5;235m[38;5;249m- **CANdiy-Shield** (https://github.com/watterott/CANdiy-Shield)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **DFRobot CAN-BUS Shield For Arduino** (http://www.dfrobot.com/index.php?route=product/product&product_id=1444)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **SparkFun CAN-BUS Shield** (https://www.sparkfun.com/products/13262)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **arduino-canbus-monitor** (https://github.com/latonita/arduino-canbus-monitor) - No matter which shield is selected you will need your own sniffer. This is implementation of standard Lawicel/SLCAN protocol for Arduino + any MCP CAN Shield to u[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249mse with many standard CAN bus analysis software packages or SocketCAN[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCANtact[0m[38;5;12m (https://cantact.io/cantact/users-guide.html) - "The Open Source Car Tool" designed to help you hack your car. You can buy one or make your own following the guide here.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mFreematics[0m[38;5;14m[1m [0m[38;5;14m[1mOBD-II[0m[38;5;14m[1m [0m[38;5;14m[1mTelematics[0m[38;5;14m[1m [0m[38;5;14m[1mKit[0m[38;5;12m [39m[38;5;12m(http://freematics.com/pages/products/arduino-telematics-kit-3/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mArduino-based[39m[38;5;12m [39m[38;5;12mOBD-II[39m[38;5;12m [39m[38;5;12mBluetooth[39m[38;5;12m [39m[38;5;12madapter[39m[38;5;12m [39m[38;5;12mkit[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mOBD-II[39m[38;5;12m [39m[38;5;12mdevice[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mlogger,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mcomes[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mGPS,[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12maccelerometer[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgyro,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mtemperature[39m[38;5;12m [39m[38;5;12msensors.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mELM327[0m[38;5;12m (https://www.elmelectronics.com/obdic.html) - The de facto chipset that's very cheap and can be used to connect to CAN devices.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGoodThopter12[0m[38;5;12m (http://goodfet.sourceforge.net/hardware/goodthopter12/) - Crafted by a well-known hardware hacker, this board is a general board that can be used for exploration of automotive networks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUSB2CAN[0m[38;5;12m (http://www.8devices.com/products/usb2can/) - Cheap USB to CAN connector that will register a device on linux that you can use to get data from a CAN network.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIntrepid Tools[0m[38;5;12m (http://store.intrepidcs.com/) - Expensive, but extremely versatile tools specifically designed for reversing CAN and other vehicle communication protocols.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRed[0m[38;5;14m[1m [0m[38;5;14m[1mPitaya[0m[38;5;12m [39m[38;5;12m(http://redpitaya.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mReplaces[39m[38;5;12m [39m[38;5;12mexpensive[39m[38;5;12m [39m[38;5;12mmeasurement[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12moscilloscopes,[39m[38;5;12m [39m[38;5;12msignal[39m[38;5;12m [39m[38;5;12mgenerators,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mspectrum[39m[38;5;12m [39m[38;5;12manalyzers.[39m[38;5;12m [39m[38;5;12mRed[39m[38;5;12m [39m[38;5;12mPitaya[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mLabView[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mMatlab[39m[38;5;12m [39m[38;5;12minterfaces,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mwrite[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mit.[39m[38;5;12m [39m
|
||
[38;5;12mIt[39m[38;5;12m [39m[38;5;12meven[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mextensions[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthings[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mArduino[39m[38;5;12m [39m[38;5;12mshields.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mChipWhisperer[0m[38;5;12m (http://newae.com/tools/chipwhisperer/) - A system for side-channel attacks, such as power analysis and clock glitching.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHackerSDR[0m[38;5;12m [39m[38;5;12m(https://greatscottgadgets.com/hackrf/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mSoftware[39m[38;5;12m [39m[38;5;12mDefined[39m[38;5;12m [39m[38;5;12mRadio[39m[38;5;12m [39m[38;5;12mperipheral[39m[38;5;12m [39m[38;5;12mcapable[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtransmission[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mreception[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mradio[39m[38;5;12m [39m[38;5;12msignals[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12m1[39m[38;5;12m [39m[38;5;12mMHz[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12m6[39m[38;5;12m [39m[38;5;12mGHz.[39m[38;5;12m [39m[38;5;12mDesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12menable[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnext[39m[38;5;12m [39m[38;5;12mgeneration[39m[38;5;12m [39m[38;5;12mradio[39m[38;5;12m [39m
|
||
[38;5;12mtechnologies.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCarloop[0m[38;5;12m (https://www.carloop.io/) - Open source development kit that makes it easy to connect your car to the Internet. Lowest cost car hacking tool that is compatible with SocketCAN and can-utils. No OBD-II to serial cable required.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCANBadger[0m[38;5;12m [39m[38;5;12m(https://gutenshit.github.io/CANBadger/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mreverse-engineering[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mautomotive[39m[38;5;12m [39m[38;5;12msystems.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mCANBadger[39m[38;5;12m [39m[38;5;12mconsists[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mhardware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msoftware.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mmain[39m[38;5;12m [39m[38;5;12minterface[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mLPC1768/LPC1769[39m[38;5;12m [39m[38;5;12mprocessor[39m[38;5;12m [39m[38;5;12mmounted[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcustom[39m[38;5;12m [39m[38;5;12mPCB,[39m
|
||
[38;5;12mwhich[39m[38;5;12m [39m[38;5;12moffers[39m[38;5;12m [39m[38;5;12mtwo[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m[38;5;12minterfaces,[39m[38;5;12m [39m[38;5;12mSD[39m[38;5;12m [39m[38;5;12mCard,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mblinky[39m[38;5;12m [39m[38;5;12mLED,[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mGPIO[39m[38;5;12m [39m[38;5;12mpins,[39m[38;5;12m [39m[38;5;12mpower[39m[38;5;12m [39m[38;5;12msupply[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mperipherals[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12methernet[39m[38;5;12m [39m[38;5;12mport.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCANSPY[0m[38;5;12m (https://bitbucket.org/jcdemay/canspy) - A platform giving security auditors to audit CAN devices. It can be used to block, forward or modify CAN frames on the fly autonomously as well as interactively.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCANBus Triple[0m[38;5;12m (https://canb.us/) - General purpose Controller Area Network swiss army knife and development platform.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUSBtin[0m[38;5;12m (http://www.fischl.de/usbtin/) - USBtin is a simple USB to CAN interface. It can monitor CAN busses and transmit CAN messages. USBtin implements the USB CDC class and creates a virtual comport on the host computer.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOpenXC[0m[38;5;12m [39m[38;5;12m(http://openxcplatform.com/hardware.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOpenXC[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcombination[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mhardware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mlets[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mextend[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mvehicle[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mcustom[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpluggable[39m[38;5;12m [39m[38;5;12mmodules.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12mstandard,[39m[38;5;12m [39m[38;5;12mwell-known[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12mwealth[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mvehicle[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdevelopers.[39m[38;5;12m [39m[38;5;12mStarted[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mresearchers[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mFord,[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mworks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12m2002[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnewer[39m[38;5;12m [39m[38;5;12mMY[39m[38;5;12m [39m[38;5;12mvehicles[39m[38;5;12m [39m[38;5;12m(standard[39m[38;5;12m [39m[38;5;12mOBD-II[39m[38;5;12m [39m[38;5;12minterface).[39m[38;5;12m [39m[38;5;12mResearchers[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mFord[39m[38;5;12m [39m[38;5;12mMotor[39m[38;5;12m [39m[38;5;12mCompany[39m[38;5;12m [39m[38;5;12mjoined[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcreate[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstandard[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcreating[39m[38;5;12m [39m[38;5;12maftermarket[39m[38;5;12m [39m
|
||
[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhardware[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mvehicles.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMacchina M2[0m[38;5;12m (https://www.macchina.cc/m2-introduction) - Macchina 2.0 is a complete overhaul of our 1.X generation of Macchina. The goals are still the same: Create an easy-to-use, fully-open, and super-compatible automotive interface.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPandwaRF[0m[38;5;12m [39m[38;5;12m(https://pandwarf.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPandwaRF[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpocket-sized,[39m[38;5;12m [39m[38;5;12mportable[39m[38;5;12m [39m[38;5;12mRF[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12moperating[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msub-1[39m[38;5;12m [39m[38;5;12mGHz[39m[38;5;12m [39m[38;5;12mrange.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcapture,[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mre-transmission[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mRF[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mAndroid[39m[38;5;12m [39m[38;5;12mdevice[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mPC.[39m[38;5;12m [39m[38;5;12mCapture[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mASK/OOK/MSK/2-FSK/GFSK[39m[38;5;12m [39m[38;5;12mmodulation[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12m300-928[39m[38;5;12m [39m[38;5;12mMHz[39m[38;5;12m [39m[38;5;12mband.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCAN MITM Bridge by MUXSCAN[0m[38;5;12m (https://www.tindie.com/products/muxsan/can-mitm-bridge-3-port-rev-25/) - a tool to MITM CAN messages, allowing easy interaction with your car.[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mSoftware[0m
|
||
|
||
[38;5;12mOverview of software, both open source and proprietary, as well as libraries from various programming languages. [39m[38;5;14m[1mThis article[0m[38;5;12m (http://makezine.com/2016/04/08/car-hacking-tools-trade/) goes through many of the options below.[39m
|
||
|
||
[38;2;255;187;0m[4mApplications[0m
|
||
|
||
[38;5;12mSoftware applications that will help you hack your car, investigate it's signals, and general tinkering with it.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mWireshark[0m[38;5;12m (https://www.wireshark.org/) - WireShark can be used for reversing CAN communications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKayak[0m[38;5;12m (http://kayak.2codeornot2code.org/) - Java application for CAN bus diagnosis and monitoring.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUDSim[0m[38;5;12m (https://github.com/zombieCraig/UDSim/) - GUI tool that can monitor a CAN bus and automatically learn the devices attached to it by watching communications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRomRaider[0m[38;5;12m (http://www.romraider.com/) - An open source tuning suite for the Subaru engine control unit that lets you view and log data and tune the ECU.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIntrepid Tools[0m[38;5;12m (http://store.intrepidcs.com/) - Expensive, but extremely versatile tools specifically designed for reversing CAN and other vehicle communication protocols.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mO2OO[0m[38;5;12m [39m[38;5;12m(http://web.archive.org/web/20201108091723/https://www.vanheusden.com/O2OO/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mWorks[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mELM327[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrecord[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mSQLite[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mgraphing[39m[38;5;12m [39m[38;5;12mpurposes.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mreading[39m[38;5;12m [39m[38;5;12mGPS[39m[38;5;12m [39m[38;5;12mdata.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mconnect[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcar[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mit[39m
|
||
[38;5;12mmap[39m[38;5;12m [39m[38;5;12mout[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mGoogle[39m[38;5;12m [39m[38;5;12mMaps[39m[38;5;12m [39m[38;5;12mKML[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mwhere[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mdrive.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCANToolz[0m[38;5;12m (https://github.com/eik00d/CANToolz) - CANToolz is a framework for analysing CAN networks and devices. It is based on several modules which can be assembled in a pipeline.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBUSMASTER[0m[38;5;12m (https://rbei-etas.github.io/busmaster/) -An Open Source tool to simulate, analyze and test data bus systems such as CAN, LIN, FlexRay.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpenXC[0m[38;5;12m (http://openxcplatform.com/getting-started/index.html) - Currently, OpenXC works with [39m[48;5;235m[38;5;249mPython[49m[39m[38;5;12m and [39m[48;5;235m[38;5;249mAndroid[49m[39m[38;5;12m, with libraries provided to get started.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mopenpilot[0m[38;5;12m (https://github.com/commaai/openpilot) - openpilot is an open source driving agent that performs the functions of Adaptive Cruise Control (ACC) and Lane Keeping Assist System (LKAS) for Hondas and Acuras.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mopenalpr[0m[38;5;12m (https://github.com/openalpr/openalpr) - An open source Automatic License Plate Recognition library written in C++ with bindings in C#, Java, Node.js, Go, and Python.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mmetasploit[0m[38;5;12m [39m[38;5;12m(https://community.rapid7.com/community/transpo-security/blog/2017/02/02/exiting-the-matrix)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mpopular[39m[38;5;12m [39m[38;5;12mmetasploit[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mnow[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mHardware[39m[38;5;12m [39m[38;5;12mBridge[39m[38;5;12m [39m[38;5;12msessions,[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mextend[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mframework's[39m[38;5;12m [39m[38;5;12mcapabilites[39m[38;5;12m [39m[38;5;12monto[39m[38;5;12m [39m[38;5;12mhardware[39m[38;5;12m [39m[38;5;12mdevices[39m[38;5;12m [39m[38;5;12msuch[39m
|
||
[38;5;12mas[39m[38;5;12m [39m[38;5;12msocketcan[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSDR[39m[38;5;12m [39m[38;5;12mradios.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMazda AIO Tweaks[0m[38;5;12m (https://mazdatweaks.com/) - All-in-one installer/uninstaller for many available Mazda MZD Infotainment System tweaks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mmazda_getInfo[0m[38;5;12m (https://github.com/shipcod3/mazda_getInfo) - A PoC that the USB port is an attack surface for a Mazda car's infotainment system and how Mazda hacks are made (known bug in the CMU).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mtalking-with-cars[0m[38;5;12m (https://github.com/P1kachu/talking-with-cars) - CAN related scripts, and scripts to use a car as a gamepad[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCANalyzat0r[0m[38;5;12m (https://github.com/schutzwerk/CANalyzat0r) - A security analysis toolkit for proprietary car protocols.[39m
|
||
|
||
[38;2;255;187;0m[4mLibraries and Tools[0m
|
||
|
||
[38;5;12mLibraries and tools that don't fall under the larger class of applications above.[39m
|
||
|
||
[38;5;14m[1mCustom Applications SDK for Mazda Connect Infotainment System[0m[38;5;12m (https://github.com/flyandi/mazda-custom-application-sdk) - A micro framework that allows you to write and deploy custom applications for the Mazda Infotainment System.[39m
|
||
|
||
[38;2;255;187;0m[4mC[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSocketCAN Utils[0m[38;5;12m (https://github.com/linux-can/can-utils) - Userspace utilites for SocketCAN on Linux.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mvircar[0m[38;5;12m (https://github.com/dn5/vircar) - a Virtual car userspace that sends CAN messages based on SocketCAN[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mdbcc[0m[38;5;12m [39m[38;5;12m(https://github.com/howerj/dbcc)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m"dbcc[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mconverting[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mDBC[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mprimarily[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mserialize[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdeserialize[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m[38;5;12mmessages."[39m[38;5;12m [39m[38;5;12mWith[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12mDBC[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvehicle,[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mconvert[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m
|
||
[38;5;12mcode[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mextracts[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m[38;5;12mmessages[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mproperties[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m[38;5;12menvironment.[39m
|
||
|
||
[38;2;255;187;0m[4mC++[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHigh Level ViWi Service[0m[38;5;12m (https://github.com/iotbzh/high-level-viwi-service) - High level Volkswagen CAN signaling protocol implementation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCanCat[0m[38;5;12m (https://github.com/atlas0fd00m/CanCat) - A "swiss-army knife" for interacting with live CAN data. Primary API interface in Python, but written in C++.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCANdevStudio[0m[38;5;12m (https://github.com/GENIVI/CANdevStudio) - Development tool for CAN bus simulation. CANdevStudio enables to simulate CAN signals such as ignition status, doors status or reverse gear by every automotive developer.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUnlockECU[0m[38;5;12m (https://github.com/jglim/UnlockECU) - Free, open-source ECU seed-key unlocking tool.[39m
|
||
|
||
[38;2;255;187;0m[4mJava[0m
|
||
[38;5;12m- [39m[38;5;14m[1mITS Geonetworking[0m[38;5;12m (https://github.com/alexvoronov/geonetworking) - ETSI ITS G5 GeoNetworking stack, in Java: CAM-DENM / ASN.1 PER / BTP / GeoNetworking[39m
|
||
|
||
[38;2;255;187;0m[4mPython[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCANard[0m[38;5;12m (https://github.com/ericevenchick/canard) - A Python framework for Controller Area Network applications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCaring Caribou[0m[38;5;12m (https://github.com/CaringCaribou/caringcaribou/) - Intended to be the [39m[48;2;30;30;40m[38;5;13m[3mnmap of vehicle security[0m[38;5;12m.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mc0f[0m[38;5;12m (https://github.com/zombieCraig/c0f/) - A fingerprinting tool for CAN communications that can be used to find a specific signal on a CAN network when testing interactions with a vehicle.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPython-CAN[0m[38;5;12m (https://github.com/hardbyte/python-can) - Python interface to various CAN implementations, including SocketCAN. Allows you to use Python 2.7.x or 3.3.x+ to communicate over CAN networks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPython-OBD[0m[38;5;12m (https://github.com/brendan-w/python-OBD) - A Python module for handling realtime sensor data from OBD-II vehicle ports. Works with ELM327 OBD-II adapters, and is fit for the Raspberry Pi.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCanCat[0m[38;5;12m (https://github.com/atlas0fd00m/CanCat) - A "swiss-army knife" for interacting with live CAN data. Primary API interface in Python, but written in C++.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mScapy[0m[38;5;12m (https://github.com/secdev/scapy) - A python library to send, receive, edit raw packets. Supports CAN and automotive protocols: see the [39m[38;5;14m[1mautomotive doc[0m[38;5;12m (https://scapy.readthedocs.io/en/latest/layers/automotive.html)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCanoPy[0m[38;5;12m (https://github.com/tbruno25/canopy) - A python gui used to visualize and plot message payloads in real time.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mcanTot[0m[38;5;12m [39m[38;5;12m(https://github.com/shipcod3/canTot)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mpython-based[39m[38;5;12m [39m[38;5;12mcli[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12msploitkit[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mbecause[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12msimilar[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mworking[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mMetasploit.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12msimilar[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mexploit[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m[38;5;12mBus[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mor[39m
|
||
[38;5;12mfun[39m[38;5;12m [39m[38;5;12mCAN[39m[38;5;12m [39m[38;5;12mBus[39m[38;5;12m [39m[38;5;12mhacks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSocketCAN[0m[38;5;12m (https://python-can.readthedocs.io/en/master/interfaces/socketcan.html) Python interface to SocketCAN[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcanmatrix[0m[38;5;12m (https://github.com/ebroecker/canmatrix) Python module to work with CAN matrix files[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcanopen[0m[38;5;12m (https://canopen.readthedocs.io/en/latest/) Python module to communicate with CANopen devices[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcantools[0m[38;5;12m (https://github.com/eerimoq/cantools) Python module to decode and encode CAN messages using a DBC file[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCaring Caribou Next[0m[38;5;12m (https://github.com/Cr0wTom/caringcaribounext) - Upgraded and optimized version of the original Caring Caribou project.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mGo[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCANNiBUS[0m[38;5;12m (https://github.com/Hive13/CANiBUS/) - A Go server that allows a room full of researchers to simultaneously work on the same vehicle, whether for instructional purposes or team reversing sessions.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCAN Simulator[0m[38;5;12m (https://github.com/carloop/simulator-program) - A Go based CAN simulator for the Raspberry Pi to be used with PiCAN2 or the open source [39m[38;5;14m[1mCAN Simulator board[0m[38;5;12m (https://github.com/carloop/simulator)[39m
|
||
|
||
[38;2;255;187;0m[4mJavaScript[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mNodeJS extension to SocketCAN[0m[38;5;12m (https://github.com/sebi2k1/node-can) - Allows you to communicate over CAN networks with simple JavaScript functions.[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mCompanies and Jobs[0m
|
||
|
||
[38;5;12mCompanies and job opportunities in the vehicle security field.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mUberATC[0m[38;5;12m (https://www.uber.com/us/en/autonomous/) - Uber Advanced Technologies Center, now Uber AV - .[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTesla[0m[38;5;12m (https://www.tesla.com/careers/search#/filter/?keyword=security&department=1) - Tesla hires security professionals for a variety of roles, particularly securing their vehicles.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIntrepid Control Systems[0m[38;5;12m (https://www.intrepidcs.com/jobs/) - Embedded security company building tools for reversing vehicles.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRapid7[0m[38;5;12m (https://www.rapid7.com/company/careers.jsp) - Rapid7 does work in information, computer, and embedded security.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIOActive[0m[38;5;12m (http://www.ioactive.com/) - Security consulting firm that does work on pentesting hardware and embedded systems.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCohda Wireless[0m[38;5;12m (https://cohdawireless.com/) - V2X DSRC Radio and Software[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVicOne[0m[38;5;12m (https://www.vicone.com/) - A subsidiary of Trend Micro which focuses on automotive security[39m
|
||
|
||
[38;2;255;187;0m[4mCoordinated disclosure[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGeneral Motors[0m[38;5;12m (https://hackerone.com/gm) on HackerOne - Coordinated disclosure submissions accepted[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStellantis[0m[38;5;12m (https://bugcrowd.com/stellantis) on Bugcrowd - Coordinated disclosure submissions accepted, paid bounties offered[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTesla Motors[0m[38;5;12m (https://bugcrowd.com/tesla) on Bugcrowd - Coordinated disclosure submissions accepted, paid bounties offered[39m
|
||
[38;5;12m- [39m[38;5;14m[1mASRG[0m[38;5;12m (https://asrg.io/disclosure/) - The ASRG Disclosure Process is to support responsible disclosure when direct communication with the responsible company is unavailable or not responsive.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mZeekr[0m[38;5;12m (https://security.zeekrlife.com/vulnerability) - Zeekr and Geely Responsible disclosure program[39m
|
||
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mOther Awesome Lists[0m
|
||
|
||
[38;5;12mList of lists.[39m
|
||
|
||
[38;5;12m- Security[39m
|
||
[38;5;12m - [39m[38;5;14m[1mApplication Security[0m[38;5;12m (https://github.com/paragonie/awesome-appsec)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSecurity[0m[38;5;12m (https://github.com/sbilly/awesome-security)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCapture the Flag[0m[38;5;12m (https://github.com/apsdehal/awesome-ctf)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mMalware Analysis[0m[38;5;12m (https://github.com/rshipp/awesome-malware-analysis)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mAndroid Security[0m[38;5;12m (https://github.com/ashishb/android-security-awesome)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mHacking[0m[38;5;12m (https://github.com/carpedm20/awesome-hacking)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mHoneypots[0m[38;5;12m (https://github.com/paralax/awesome-honeypots)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mIncident Response[0m[38;5;12m (https://github.com/meirwah/awesome-incident-response)[39m
|
||
[38;5;12m- Meta[39m
|
||
[38;5;12m - [39m[38;5;14m[1mawesome[0m[38;5;12m (https://github.com/sindresorhus/awesome)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mlists[0m[38;5;12m (https://github.com/jnv/lists)[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mContributing[0m
|
||
|
||
[38;5;12mYour contributions are always welcome! Please take a look at the [39m[38;5;14m[1mcontribution guidelines[0m[38;5;12m (https://github.com/jaredmichaelsmith/awesome-vehicle-security/blob/master/contributing.md) first.[39m
|
||
|
||
[38;5;12mvehiclesecurity Github: https://github.com/jaredthecoder/awesome-vehicle-security[39m
|