Car Hacking - Practical Guide to Automotive Security

Car Hacking - Practical Guide to Automotive Security

Hack In The Box Security Conference via YouTube Direct link

Intro

1 of 23

1 of 23

Intro

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Car Hacking - Practical Guide to Automotive Security

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 How does a modern car function?
  3. 3 Complexity in a modern car
  4. 4 Your car, is a computer and a network!
  5. 5 Electronics Control Unit (ECU's)
  6. 6 History of Car Hacking
  7. 7 Identifying attack surface
  8. 8 Attack surface on a modern vehicle - Bird's Eye view
  9. 9 Network within the Car
  10. 10 CAN Bus explained
  11. 11 CAN data frame
  12. 12 CAN message Identifier
  13. 13 CAN message structure
  14. 14 How does the CAN message actually look like
  15. 15 Getting on the CAN Bus
  16. 16 Hardware/Software Needed
  17. 17 OBD-II connectors - CAN Hardware
  18. 18 CAN Software
  19. 19 Myth or Fact: Entry barrier for Car/CAN hacking is high
  20. 20 ICSim: Instrument Cluster Simulator
  21. 21 General methodology for CAN hacking
  22. 22 Setting up the ICSim
  23. 23 Fun tip! Dos Your Car!

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.