Length: 3 Days
Print Friendly, PDF & Email

Car Hacking Workshop with Kali Linux, Sparkfun CAN Bus Shields and PortaPack HackRF One

Car Hacking Workshop with Kali Linux, Sparkfun CAN Bus Shields and PortaPack HackRF One is a 3-day hands-on course. Participants will receive their own assembled HackRF One+Portapack H2+ with Meyhem, Telescopic Antenna, and Data Cable and Sparkfun CAN Bus Shield.

SparkFun Hardware

  • Serial Enabled 16×2 LCD – White on Black 5V
  • Arduino Stackable Header Kit – R3
  • GPS Receiver – EM-506 (48 Channel)
  • microSD USB Reader
  • SparkFun RedBoard – Programmed with Arduino
  • RoHS Open Source Hardware Has 3D Model
  • OBD-II to DB9 Cable

Learning Objectives:

  • Gain a deep understanding of automotive cybersecurity principles.
  • Master the use of Kali Linux tools for penetration testing.
  • Learn to leverage Sparkfun CAN Bus Shield for analyzing in-vehicle communication.
  • Acquire proficiency in using PortaPack HackRF One for radio frequency exploration.
  • Develop practical skills for identifying and mitigating car hacking vulnerabilities.
  • Understand ethical hacking practices and responsible disclosure in the automotive industry.

Audience: This workshop is ideal for cybersecurity professionals, automotive engineers, penetration testers, and anyone interested in securing connected vehicles.

Course Outline:

Module 1: Introduction to Automotive Cybersecurity

  • Understanding Car Hacking Threats
  • Challenges in Automotive Cybersecurity
  • Overview of In-Vehicle Network Architecture
  • Introduction to Ethical Hacking in the Automotive Industry
  • Legal and Compliance Considerations
  • Case Studies of Notable Car Hacking Incidents

Module 2: Kali Linux for Automotive Penetration Testing

  • Introduction to Kali Linux
  • Essential Tools for Automotive Security Assessments
  • Setting Up a Kali Linux Environment for Car Hacking
  • Conducting Network Scans and Enumeration
  • Exploiting Vulnerabilities in Connected Vehicles
  • Practical Exercises in Simulated Automotive Environments

Module 3: CAN Bus Analysis with Sparkfun CAN Bus Shield

  • Fundamentals of In-Vehicle Communication Protocols
  • Introduction to the CAN Bus
  • Hardware Overview of Sparkfun CAN Bus Shield
  • Analyzing CAN Bus Traffic
  • Detecting Anomalies and Intrusions in In-Vehicle Networks
  • Hands-On Practice with Sparkfun CAN Bus Shield

Module 4: Radio Frequency Exploration with PortaPack HackRF One

  • RF Hacking in the Automotive Context
  • Introduction to PortaPack HackRF One
  • Exploring RF Vulnerabilities in Connected Vehicles
  • Signal Analysis and Manipulation Techniques
  • Hands-On Exercises with PortaPack HackRF One
  • Case Studies of RF Exploits in Automotive Systems

Module 5: Identifying and Exploiting Car Hacking Vulnerabilities

  • Real-World Case Studies of Car Hacking
  • Techniques for Identifying Vulnerabilities in Connected Vehicles
  • Exploitation Methods and Attack Vectors
  • Reverse Engineering Automotive Software
  • Demonstrations of Successful Car Hacking Incidents
  • Countermeasures and Best Practices for Secure Automotive Design

Module 6: Ethical Hacking Practices in Automotive Security

  • Responsible Disclosure in the Automotive Industry
  • Collaboration with Automotive Manufacturers
  • Reporting and Documenting Vulnerabilities
  • Legal and Ethical Considerations in Car Hacking Research
  • Industry Standards for Automotive Cybersecurity
  • Building a Career in Automotive Cybersecurity and Ethical Hacking

 

Request More Information

Please enter contact information followed by your questions, comments and/or request(s):
  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.