Automobile Hacking and Security v2.0

Find vulnerabilities loopholes and security threats in your own vehicle.

Ratings 4.34 / 5.00
Automobile Hacking and Security v2.0

What You Will Learn!

  • Overview of Car Protocol (CAN)
  • Implementing Advance Car Simulator
  • Finding Different Types of Vulnerabilities in Virtual Car
  • Advance Automotive Security Exploration Tools
  • On-Board Diagnostic II (OBD2) Concepts
  • Types of OBD2 Protocols
  • Creating OBD2 Connector
  • Creating Device 2.0 to Communicate with Real Vehicle
  • Working on Real Car and Finding Vulnerabilities
  • Creating Electronic Control Unit (ECU) Model
  • Reverse Engineering CAN Packets on ECU Model
  • Testing Security Tools and Finding Vulnerabilities in ECU Model

Description

Have you ever thought the car you drive can also be hacked and it's also vulnerable to hackers ?

Welcome to the second course on Automobile Hacking and Security version 2.0.

In our first course we created our base on automobile security, learned the protocol on which modern day vehicles operate and looked at tools through which we can find vulnerabilities in cars and worked on real vehicles as well.

In this course we will look at some advanced and interesting concepts and see how deep the rabbit hole goes. We will start this course with the overview of the first course so all things revised and clear.

Then we will implement a car simulator with higher difficulty levels and look for advanced tools on automobile security starting with CaringCaribou. We will see how we can find all the unique IDS in CAN Network. We will work on Unified Diagnostics Services (UDS) and also see Fuzzer Brute Force Attack.

Then we will look at another advanced tool on automobile security CANAnalyzer which is a graphical tool. We will do Sniff and Send CAN Packets Attack and Fuzzer Test.

After that we will cover On-Board Diagnostic II (OBD2). We will see OBD2 Protocols and create OBD2 Universal connectors as well to communicate with real vehicles.

After that we will create a version 2.0 device with MCP2515 module to communicate with real vehicles and get real time data from cars.

Then will do a practical demo on a real car with version 2.0 device and OBD2 connector.

After that we will move to the very interesting part of this course in which we will create an Electronic Control Unit model ECU. This ECU unit will help us test all tools which we study in this course. We will also connect our version 2.0 device with this ECU unit and try to Reverse Engineer CAN Frames.

In the last one important thing this course is NOT for everyone But for anyone who is passionate about cybersecurity and has the ability to think out of the BOX!


Who Should Attend!

  • For Cybersecurity Researchers
  • Ethical Hackers
  • Hobbyist and Learners
  • Anyone passionate about Cyber Security, But! Can think out of the box!!!

TAKE THIS COURSE

Tags

  • Controller Area Network (CAN bus)

Subscribers

213

Lectures

43

TAKE THIS COURSE



Related Courses