Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Hopping on the CAN Bus

Black Hat via YouTube

Overview

This course aims to equip attendees with the knowledge and tools to work with Controller Area Network (CAN) systems commonly found in automotive networks. The learning outcomes include understanding CAN basics, utilizing the CANard toolkit for scripting tasks, performing diagnostic actions, and exploiting vulnerabilities. The course covers topics such as CAN message structure, hardware and software requirements, utilizing CANard for diagnostics protocols, and conducting fuzzing attacks. The teaching method involves a practical approach with real-world demos. This course is intended for individuals interested in automotive systems, cybersecurity enthusiasts, and those looking to understand and potentially exploit CAN bus networks.

Syllabus

Intro
What is CAN?
Why do I care?
Easy Attacks - Dos
How CAN Works Message Structure
Easy Attacks - Injection
Getting on the Bus
CAN Hardware
CAN Software
SocketCAN
Wireshark
CANard A Python Toolkit for CAN
Hardware Abstraction
Diagnostics Protocols
OBD-II
Unified Diagnostic Services
UDS With CANard
UDS Security Access
Fuzzing Diagnostics
Conclusions

Taught by

Black Hat

Reviews

Start your review of Hopping on the CAN Bus

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.