Skip to content

This repository contains reverse engineering results and resources for a few specific car models of a very specific car manufacturer. Please don't sue.

Notifications You must be signed in to change notification settings

ps1337/automotive-security-research

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Automotive Security Research

Alt text

This repository contains reverse engineering results and resources for a few specific car models.

Index

  • Slides of my talk @ BSides Stuttgart 2019
  • helpers: Contains two simple Python PoCs that demonstrate how to read CAN data and how to scan a CAN bus for UDS security access.
  • keys: Contains ECU keys extracted from manufacturer software using IDA. You can guess the manufacturers by reading the file names.
  • misc: You can find the partial CAN matrix of various cars and CAN protocol information in there
  • model 6: Contains all data of a very specific car I gathered by reverse engineering. You can find code to set the displayed speed on the speedometer via the CAN bus there. Also, there are various CAN dumps and a wiring diagram which are useful for further analysis.
  • model 8: Same as above but for a different model of the same manufacturer.
  • paper.pdf: Redacted version of a car hacking paper someone wrote. German only, sorry <:

About

This repository contains reverse engineering results and resources for a few specific car models of a very specific car manufacturer. Please don't sue.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages