The Car Hacker’s Handbook: A Guide for the Penetration Tester Front Cover

The Car Hacker’s Handbook: A Guide for the Penetration Tester

  • Length: 304 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2016-03-06
  • ISBN-10: 1593277032
  • ISBN-13: 9781593277031
  • Sales Rank: #106146 (See Top 100 Books)
Description

Modern cars are more computerized than ever. Infotainment and navigation systems, Wi-Fi, automatic software updates, and other innovations aim to make driving more convenient. But vehicle technologies haven’t kept pace with today’s more hostile security environment, leaving millions vulnerable to attack.

The Car Hacker’s Handbook will give you a deeper understanding of the computer systems and embedded software in modern vehicles. It begins by examining vulnerabilities and providing detailed explanations of communications over the CAN bus and between devices and systems.

Then, once you have an understanding of a vehicle’s communication network, you’ll learn how to intercept data and perform specific hacks to track vehicles, unlock doors, glitch engines, flood communication, and more. With a focus on low-cost, open source hacking tools such as Metasploit, Wireshark, Kayak, can-utils, and ChipWhisperer, The Car Hacker’s Handbook will show you how to:

  • Build an accurate threat model for your vehicle
  • Reverse engineer the CAN bus to fake engine signals
  • Exploit vulnerabilities in diagnostic and data-logging systems
  • Hack the ECU and other firmware and embedded systems
  • Feed exploits through infotainment and vehicle-to-vehicle communication systems
  • Override factory settings with performance-tuning techniques
  • Build physical and virtual test benches to try out exploits safely

If you’re curious about automotive security and have the urge to hack a two-ton computer, make The Car Hacker’s Handbook your first stop.

Table of Contents

Chapter 1: Understanding Threat Models
Chapter 2: Bus Protocols
Chapter 3: Vehicle Communication with SocketCAN
Chapter 4: Diagnostics and Logging
Chapter 5: Reverse Engineering the CAN Bus
Chapter 6: ECU Hacking
Chapter 7: Building and Using ECU Test Benches
Chapter 8: Attacking ECUs and Other Embedded Systems
Chapter 9: In-Vehicle Infotainment Systems
Chapter 10: Vehicle-to-Vehicle Communication
Chapter 11: Weaponizing CAN Findings
Chapter 12: Attacking Wireless Systems with SDR
Chapter 13: Performance Tuning
Appendix A: Tools of the Trade
Appendix B: Diagnostic Code Modes and PIDs
Appendix C: Creating Your Own Open Garage

To access the link, solve the captcha.