carhackers The Car Hackers Handbook

The Car Hacker’s Handbook

Modern vehicles can be attacked in countless ways—attackers can remotely stop moving cars, open locked doors, and even take control of the steering. Connected cars are becoming increasingly intelligent, but their security is too often an afterthought.

The Car Hacker’s Handbook (No Starch Press, $49.95, 304 pp., March 2016) is the first book of its kind to take an in-depth look at the computer-based systems in modern cars that make them vulnerable to attack and exploitation.

The Car Hacker’s Handbook is a technical guide for anyone interested in cybersecurity or modifying vehicles, and a wake-up call for car manufacturers. According to No Starch Press founder Bill Pollock, “I’m excited to release this book because the topic affects all of us. Modern cars are basically unprotected networks that weigh thousands of pounds and travel at 80 mph. And the attack surface is astounding.”

Author Craig Smith explains the importance of car hacking this way: “Car hacking allows you to assess the security risks of the vehicle you and your family ride in every day. The information in my book can be used to understand the undocumented inner workings of modern vehicles and communicate your findings with car manufacturers, which will make us all more secure.”

Buy: The Car Hacker’s Handbook: A Guide for the Penetration Tester The Car Hackers Handbook

Some of the topics addressed include how-to:

  • Write Metasploit payloads to attack the infotainment system and take control of a vehicle’s engine, steering, brakes, temperature control, door locks, and much more
  • Reverse engineer the CAN bus—the network that communicates critical information like braking, RPM, and door locking
  • Hack the ECU (engine control unit) to access or modify it
  • Feed exploits to a vehicle through vehicle-to-vehicle communication systems
  • Override factory settings to improve engine performance

Table of Contents

Chapter 1: Understanding Threat Models
Chapter 2: Bus Protocols
Chapter 3: Vehicle Communication with SocketCAN
Chapter 4: Diagnostics and Logging
Chapter 5: Reverse Engineering the CAN Bus
Chapter 6: ECU Hacking
Chapter 7: Building and Using ECU Test Benches
Chapter 8: Attacking ECUs and Other Embedded Systems
Chapter 9: In-Vehicle Infotainment Systems
Chapter 10: Vehicle-to-Vehicle Communication
Chapter 11: Weaponizing CAN Findings
Chapter 12: Attacking Wireless Systems with SDR
Chapter 13: Performance Tuning

Appendix A: Tools of the Trade
Appendix B: Diagnostic Code Modes and PIDs
Appendix C: Creating Your Own Open Garage

 The Car Hackers Handbook The Car Hackers Handbook

pinit fg en rect gray 20 The Car Hackers Handbook

Comments are closed.