Login: Password:  Do not remember me

Categories




E-Books / Video TrainingAutomobile Hacking And Security V1.0



Automobile Hacking And Security V1.0
Published 11/2022
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.38 GB | Duration: 2h 20m
Find vulnerabilities loopholes and security threats in your own vehicle


What you'll learn
Communication Protocol on which Modern Vehicles Operate
Basics of CAN (Controller Area Network)
Communicating with CAN Protocol
Implementing Virtual Car Simulator
Finding Different Types of Vulnerabilities in Virtual Car
Creating the Device to Communicate with Real Vehicle
Working on Real Car and Finding Vulnerabilities
Requirements
Basic Knowledge of Linux
Hardware Requirements for Communicating with Real Vehicle (Find details inside course)
Description
Have you ever thought the car you drive can also be hacked and it's also vulnerable to hackers ?Yes modern day vehicles are as vulnerable as your phone or your laptop even its vulnerability is much higher.Today's modern vehicle is a complex set of microprocessors and microcontrollers which can be hacked just like computers.In this course we will see how modern vehicles can be hacked and how we can find vulnerabilities in it.Since this topic will be new to most of you, we will start this course from a very basic level.First we will look into the communication protocols of embedded systems and see how systems communicate with each other.After creating our base we will see Controller Area Network or CAN for short. CAN is the protocol on which modern vehicles operate so first we will look at this protocol and see how the protocol works, why we need this protocol and how vehicles operate on this protocol.After understanding Controller Area Network (CAN) we will install virtual car simulator so virtual simulator is similar to real car and we can do all the basic things on this simulator which we can do on real car so before moving to real vehicle first we will see how we can work on CAN protocol in virtual car. Also this section will be helpful to everyone so those who just want to learn automobile security without touching the real car can learn all the things from a virtual car simulator.After practicing on a virtual simulator we will move on to a real vehicle so first we will see all the hardware requirements and how to create the device to communicate with the car.After creating the device we will go into the real car and test the device. Then we will perform vulnerability tests on the real car which we did with a virtual car.We will cover this course on virtual car as well as on real car, so you will have a better understanding of vulnerabilities in automobiles.So this course is for ethical hackers, pentesters and all types of security researchers.
Overview
Section 1: 00-Introduction
Lecture 1 00-Introduction
Lecture 2 02-Course Structure
Section 2: 01-Communication Protocols
Lecture 3 01-Parallel Communication
Lecture 4 02-Serial Communication
Section 3: 02-Controller Area Network (CAN) Protocol
Lecture 5 01-Basics of CAN Protocol
Lecture 6 02-Implementation of CAN Protocol
Lecture 7 03-CAN Data Frame
Lecture 8 04-Nodes in CAN Protocol
Lecture 9 05-Sending data on CAN BUS
Lecture 10 06-CAN Remote Frame
Section 4: 03-CAN-UTILS Framework
Lecture 11 01-Installation
Lecture 12 02-Creating virtual CAN interface vcan0
Lecture 13 03-CAN-UTILS Tool Set
Section 5: 04-CAN-UTILS Framework with Virtual Car Simulator
Lecture 14 01-Installation and Basic Functions of Car Simulator
Lecture 15 02-Dump CAN frames and Replay Attack
Lecture 16 03-Find CAN frames by Recursive Splitting Method
Lecture 17 04-Find CAN frames by CAN Sniff Method
Lecture 18 05-Send exact CAN frames by Cansend Method
Section 6: 05-Communicating with Real Vehicle
Lecture 19 01-Hardware Required
Lecture 20 02-Basics of Arduino
Lecture 21 03-Creating the Device
Lecture 22 04-Uploading CAN-UTILS code on Arduino
Lecture 23 05-Connecting Device with Real Vehicle
Section 7: 06-CAN-UTILS with Real Vehicle
Lecture 24 01-Show CAN Packets on Serial Monitor
Lecture 25 02-Creating Physical CAN Interface CAN0
Lecture 26 03-Dump CAN Frames from Real Network
Lecture 27 04-Reply Attack on Real Interface
Lecture 28 05-Sniffing CAN Frames from Real Interface
Section 8: Additional Materials
Lecture 29 Bonus Lecture
For Cybersecurity Researchers,Ethical Hackers,Hobbyist and Learners


Homepage
https://www.udemy.com/course/automobile-vulnerability-and-security/


Buy Premium From My Links To Get Resumable Support,Max Speed & Support Me


Links are Interchangeable - No Password - Single Extraction


[related-news]

Related News

    {related-news}
[/related-news]

Comments (0)

Search



Updates




Friend Sites


» TinyDL
» DownTra
» 0dayHome

Your Link Here ?
(Pagerank 4 or above)