2014_car_hackers_handbook_compressed.pdf

(12691 KB) Pobierz
Table of Contents
Read This First
Introduction
Understanding Attack Surfaces
Infotainment Systems
Vehicle Communication Systems
Engine Control Unit
CAN Bus Reversing Methodology
Breaking the Vehicle
CAN Bus Tools
Weaponizing CAN Findings
Attacking TPMS
Ethernet Attacks
Attacking Keyfobs and Immobilizers
FLASHBACK - Hotwiring
Attacking ECUs and other Embedded Systems
What does yoru hacker garage need?
Creative Commons
READ THIS FIRST
This book is distributed under a Creative Commons Attribution-
NonCommercial-ShareAlike 3.0 license. In part due to my belief in
the open source community and also as a hat tip to Cory Doctorow’s
license. This license means:
You are free:
- to Share — to copy, distribute and transmit the work
- to Remix — to adapt the work
Under the following conditions:
- Attribution. You must attribute the work in the manner
specified by the author or licensor (but not in any way that
suggests that they endorse you or your use of the work).
- Noncommercial. You may not use this work for commercial
purposes.
- Share Alike. If you alter, transform, or build upon this work,
you may distribute the resulting work only under the same
or similar license to this one.
- For any reuse or distribution, you must make clear to others
the license terms of this work. The best way to do this is with
a link http://opengarages.org/handbook/
- Any of the above conditions can be waived if you get my
permission
More info here: http://creativecommons.org/licenses/by-nc-sa/3.0/
See the end of this manual for full legal copy information.
The only exception is the cover of this book. The cover art is under
a proprietary license that can not be repurposed.
Introduction
Congratulations! You just purchased your first real Owners manual.
This manual doesn’t focus on what all those dashboard lights are,
but on how to control them.
Modern vehicle manufacturers have moved away from making it
easy to understand and custom mod your own purchased vehicle.
This book is here to help!
If you read this manual all the way through, it will detail how to
perform a full security evaluation of your vehicle. It is organized in
sections so you can go straight to the parts you care about.
Benefits of Car Hacking
Honestly, if you are holding this manual I would hope you would
have a clue why you are doing so. However, if approached and
asked why you are hacking cars, we made this handy checklist for
you to use!
Understand How Your Vehicle Works
- The automotive
industry has churned out some amazing vehicles, but has
released little information on what makes them work.
Understanding how the vehicle communicates will help you
diagnose and troubleshoot car problems.
Work on the Electrical Side
- As vehicles have evolved, they
have become less mechanical and more electronic.
Unfortunately these systems are typically closed off to
mechanics. While dealerships have access to more
information than you can typically get, the auto
manufacturers themselves outsource parts and require
proprietary tools to diagnose problems. Learning how your
vehicle’s electronics work can help you bypass this barrier.
Car Mods
- Understanding how the vehicle communicates can
lead to much better modifications. These can improve fuel
consumption, provide third-party replacement parts, or
anything you can dream of. Once the communication
system is known, you can seamlessly integrate other
systems into your vehicle.
Discover Undocumented Features
- Sometimes vehicles
come equipped with special features simply disabled or not
exposed. Discovering undocumented or disabled features
can enable you to use your vehicle to its fullest potential.
Validate the Security of your Vehicle
- As of this writing, the
safety guidelines for vehicles do not address threats of
malicious electronic nature. While vehicles are susceptible
to the same malware your desktop gets, automakers are not
required to audit the security of their electronics. We drive
our families around in these vehicles. By understanding
how to hack your car you will know how vulnerable you
vehicle is and can take precautions while advocating for
higher standards.
About the Author
Craig Smith runs a research firm, Theia Labs, that focuses on
security auditing and building hardware and software prototypes.
He has worked for several auto manufacturers and provided public
research. He is also a Founder of the Hive13 Hackerspace and
Open Garages (@OpenGarages). His specialties are reverse
engineering and penetration testing. This manual is largely a
product of Open Garages and the desire to get people up to speed
on auditing their vehicle.
How to Contribute
This manual doesn’t cover everything. We may miss great tricks or
awesome tools. Car hacking is a group activity and we welcome all
feedback. Please join the Open Garages mailing list or send email
directly to the author (craig at theialabs.com). You can also contact
http://www.iamthecavalry.org/ and join their mailing list for ways to
get involved.
We are always looking for guest authors to contribute to new
chapters in the next release of this book. We welcome all feedback
on existing chapters as well as suggestions on new ones. Please
feel free to reach out to Theia Labs or OpenGarages.
Zgłoś jeśli naruszono regulamin