@misc{Weiss, author = {Weiss, Nils}, title = {Reverse Engineering and Weaponizing OBD Dongles}, series = {Automotive Security Research Group, Stuttgart, Germany 2019, Meeting 22}, journal = {Automotive Security Research Group, Stuttgart, Germany 2019, Meeting 22}, language = {de} } @inproceedings{WeissSchroetterHackenberg, author = {Weiss, Nils and Schr{\"o}tter, Markus and Hackenberg, Rudolf}, title = {On Threat Analysis and Risk Estimation of Automotive Ransomware}, series = {ACM Computer Science in Cars Symposium : [CSCS '19) 08.10.2019, Kaiserslautern, Germany}, booktitle = {ACM Computer Science in Cars Symposium : [CSCS '19) 08.10.2019, Kaiserslautern, Germany}, editor = {Hof, Hans-Joachim and Fritz, Mario and Krauß, Christoph and Wasenm{\"u}ller, Oliver}, publisher = {ACM}, address = {New York, NY, USA}, isbn = {9781450370042}, doi = {10.1145/3359999.3360492}, pages = {1 -- 9}, language = {en} } @inproceedings{PozzobonWeissRenneretal., author = {Pozzobon, Enrico and Weiss, Nils and Renner, Sebastian and Hackenberg, Rudolf}, title = {A Survey on Media Access Solutions for CAN Penetration Testing}, series = {ACM Computer Science in Cars Symposium (CSCS), 2nd, 2018, Munich, Germany}, booktitle = {ACM Computer Science in Cars Symposium (CSCS), 2nd, 2018, Munich, Germany}, abstract = {Controller Area Network (CAN) is still the most used network technology in today's connected cars. Now and in the near future, penetration tests in the area of automotive security will still require tools for CAN media access. More and more open source automotive penetration tools and frameworks are presented by researchers on various conferences, all with different properties in terms of usability, features and supported use-cases. Choosing a proper tool for security investigations in automotive network poses a challenge, since lots of different solutions are available. This paper compares currently available CAN media access solutions and gives advice on competitive hard-and software tools for automotive penetration testing.}, language = {en} } @misc{Weiss, author = {Weiss, Nils}, title = {Vulnerabilities of OBD2 Dongles}, series = {RCAR Annual Conference, 2018, Munich, Germany}, journal = {RCAR Annual Conference, 2018, Munich, Germany}, language = {en} } @misc{WeissPozzobon, author = {Weiss, Nils and Pozzobon, Enrico}, title = {IOT Backdoors in Cars}, series = {IT Security Conference Troopers19, 2019, Heidelberg, Germany}, journal = {IT Security Conference Troopers19, 2019, Heidelberg, Germany}, abstract = {Connecting cheap IoT devices to the safety-critical network of a car can be an extremely bad idea, but at least it allows us to hack together our own automotive gadget. This talk explains the complete procedure involved in transforming a cheap OBD GSM dongle designed for fleet management into a open source automotive hacking tool. First, the hardware reverse engineering is demonstrated, showing how each component is interconnected and working together. With this knowledge, it was possible to capture the communication of the GSM module and understand the OTA protocol used by this dongle, which can be used to extract the firmware. A quick reverse engineering of the software will show that no cryptographic authentication is used for the OTA updates, and therefore a pirate GSM BTS can be used to obtain remote code execution. After that, a new open source firmware is written for the device, which can easily be extended and controlled remotely with the LUA scripting language. Examples on how hacking this dongle remotely can affect the safety of the driver will be also given.}, language = {en} } @misc{Weiss, author = {Weiss, Nils}, title = {Vulnerabilities of Connected Cars and beyond}, series = {Applied Research Colloquium, 2019, Universit{\`a} Padua, Italy}, journal = {Applied Research Colloquium, 2019, Universit{\`a} Padua, Italy}, language = {en} } @inproceedings{HackenbergWeissRenneretal., author = {Hackenberg, Rudolf and Weiss, Nils and Renner, Sebastian and Pozzobon, Enrico}, title = {Extending Vehicle Attack Surface Through Smart Devices}, series = {SECURWARE 2017 : The Eleventh International Conference on Emerging Security Information, Systems and Technologies, 11th, 2017, Rome, Italy}, booktitle = {SECURWARE 2017 : The Eleventh International Conference on Emerging Security Information, Systems and Technologies, 11th, 2017, Rome, Italy}, publisher = {IARIA}, isbn = {978-1-61208-582-1}, pages = {131 -- 135}, abstract = {Modern cars include more and more features that first emerged from the consumer electronics industry. Technologies like Bluetooth and Internet-connected services found their way into the vehicle industry. The secure implementation of these functions presents a great challenge for the manufacturers because products originating from the consumer industry can often not be easily transferred to the safety-sensitive traffic environment due to security concerns. However, common automotive interfaces like the diagnostics port are now also used to implement new services into the car. With dongles designed to read out certain vehicle data and transfer it to the Internet via the cellular network, the owner can access information about gas consumption or vehicle location through a mobile phone app, even when he is away from the car. This paper wants to emphasize new threats that appear due to the ongoing interconnection in modern cars by discussing the security of the diagnostics interface in combination with the use of an Internet-connected dongle. Potential attack vectors, as well as proof-of-concept exploits will be shown and the implications of security breaches on the safe state of the vehicle will be investigated.}, language = {en} } @misc{WeissPozzobon, author = {Weiss, Nils and Pozzobon, Enrico}, title = {Automotive Penetration Testing with Scapy}, series = {IT Security Conference Troopers19, 2019, Heidelberg, Germany}, journal = {IT Security Conference Troopers19, 2019, Heidelberg, Germany}, abstract = {This talk will provide a general overview on how Scapy can be used for automotive penetration testing. All present features of Scapy for automotive penetration will be introduced and explained. Also an overview of higher level automotive protocols will be given. As automotive penetration testing becomes more important, the lack of free tools for automotive network penetration testing led us to integrate new features in Scapy. Scapy is a well established framework for packet manipulation. The flexibility of Scapy allowed us to implement automotive interfaces (CAN) and automotive protocols (ISOTP, GMLAN, UDS, DoIP, OBD-II). This talk explains the basics of these automotive protocols, the workflow with Scapy for automotive network penetration testing. A live demonstration with some embedded hardware will be given.}, language = {en} } @inproceedings{WeissRennerMottoketal., author = {Weiss, Nils and Renner, Sebastian and Mottok, J{\"u}rgen and Matoušek, V{\´a}clav}, title = {Automated Threat Evaluation of Automotive Diagnostic Protocols}, series = {ESCAR USA, 2021, Virtual}, booktitle = {ESCAR USA, 2021, Virtual}, url = {http://nbn-resolving.de/urn:nbn:de:bvb:898-opus4-29882}, pages = {20}, abstract = {Diagnostic protocols in automotive systems can offer a huge attack surface with devastating impacts if vulnerabilities are present. This paper shows the application of active automata learning techniques for reverse engineering system state machines of automotive systems. The developed black-box testing strategy is based on diagnostic protocol communication. Through this approach, it is possible to automatically investigate a highly increased attack surface. Based on a new metric, introduced in this paper, we are able to rate the possible attack surface of an entire vehicle or a single Electronic Control Unit (ECU). A novel attack surface metric allows comparisons of different ECUs from different Original Equipment Manufacturers (OEMs), even between different diagnostic protocols. Additionally, we demonstrate the analysis capabilities of our graph-based model to evaluate an ECUs possible attack surface over a lifetime.}, language = {en} } @misc{MauererRexhepajMonkmanetal., author = {Mauerer, Wolfgang and Rexhepaj, Tanja and Monkman, Gareth J. and Sindersberger, Dirk and Diermeier, Andreas and Neidhart, Thomas and Wolfrum, Dominik and Sterner, Michael and Heberl, Michael and Nusko, Robert and Maier, Georg and Nagl, Klaus and Reuter, Monika and Hofrichter, Andreas and Lex, Thomas and Lesch, Florian and Kieninger, B{\"a}rbel and Szalo, Alexander Eduard and Zehner, Alexander and Palm, Christoph and Joblin, Mitchell and Apel, Sven and Ramsauer, Ralf and Lohmann, Daniel and Westner, Markus and Strasser, Artur and Munndi, Maximilian and Ebner, Lena and Elsner, Michael and Weiß, Nils and Segerer, Matthias and Hackenberg, Rudolf and Steger, Sebastian and Schmailzl, Anton and Dostalek, Michael and Armbruster, Dominik and Koch, Fabian and Hierl, Stefan and Thumann, Philipp and Swidergal, Krzysztof and Wagner, Marcus and Briem, Ulrich and Diermeier, Andreas and Spreitzer, Stefan and Beiderbeck, Sabrina and Hook, Christian and Zobel, Martin and Weber, Tim and Groß, Simon and Penzkofer, Rainer and Dendorfer, Sebastian and Schillitz, Ingo and Bauer, Thomas and Rudolph, Clarissa and Schmidt, Katja and Liebetruth, Thomas and Hamer, Markus and Haug, Sonja and Vernim, Matthias and Weber, Karsten and Saßmannshausen, Sean Patrick and Books, Sebastian and Neuleitner, Nikolaus and Rechenauer, Christian and Steffens, Oliver and Kusterle, Wolfgang and G{\"o}mmel, Roland and Wellnitz, Felix and Stierstorfer, Johannes and Stadler, Dominik and Hofmann, Matthias J. and Motschmann, Hubert and Shamonin (Chamonine), Mikhail and Bleicher, Veronika and Fischer, Sebastian and Hackenberg, Rudolf and Horn, Anton and Kawasch, Raphael and Petzenhauser, Michael and Probst, Tobias and Udalzow, Anton and Dams, Florian and Schreiner, Rupert and Langer, Christoph and Prommesberger, Christian and Ławrowski, Robert Damian}, title = {Forschungsbericht 2016}, editor = {Baier, Wolfgang}, address = {Regensburg}, organization = {Ostbayerische Technische Hochschule Regensburg}, doi = {10.35096/othr/pub-1384}, url = {http://nbn-resolving.de/urn:nbn:de:bvb:898-opus4-13840}, language = {de} } @inproceedings{WeissRennerMottoketal., author = {Weiss, Nils and Renner, Sebastian and Mottok, J{\"u}rgen and Matoušek, V{\´a}clav}, title = {Transport Layer Scanning for Attack Surface Detection in Vehicular Networks}, series = {CSCS '20: Computer Science in Cars Symposium}, booktitle = {CSCS '20: Computer Science in Cars Symposium}, number = {7}, address = {Feldkirchen}, doi = {10.1145/3385958.3430476}, pages = {1 -- 8}, abstract = {In the beginning of every security analysis or penetration test of a system, information about the target has to be gathered. On IT-Systems a port scan is usually performed as a first step of an investigation. Since the communication protocols differ in automotive systems, generic port scanning tools can't be used for a security analysis of CANs. More complex protocols have a higher likelihood of implementation errors and bugs. On CAN networks, such payloads are transferred through International Standard Transport Protocol (ISO-TP) communication. We designed a new methodology to identify ISO-TP endpoints in automotive networks. Every of these endpoints can provide exploitable application layer protocols and therefor has to be considered during penetration testing and security analysis. We contribute a new scan approach for the automated evaluation of possible attack surfaces in automotive CAN networks which has a higher coverage and multiple advantages than state of the art approaches.}, language = {en} } @inproceedings{JahnWeissAkcakocaetal., author = {Jahn, Sabrina and Weiss, Nils and Akcakoca, Ugur and Mottok, J{\"u}rgen}, title = {Under The Hood - A Concept for Virtualized Automotive Security Education}, series = {EDULEARN21: Proceedings}, booktitle = {EDULEARN21: Proceedings}, editor = {G{\´o}mez Chova, L. and L{\´o}pez Mart{\´i}nez, A. and Candel Torres, I.}, isbn = {978-84-09-31267-2}, issn = {2340-1117}, doi = {10.21125/edulearn.2021.1231}, pages = {6109 -- 6118}, abstract = {In recent years, our society faced a massive interconnection of computer-based everyday objects, which opens these items for cyber-attacks. Dependent on the physical capabilities, successful attacks can vary from data exposure or a loss of functionality to a threat to life and limb. Connected- and autonomous vehicles are extremely safety-critical systems with a huge damage potential. This global trend, together with existing and upcoming regulations (ISO 270xx, ISO 21434, UNECE WP.29, UNECE R155), and the lack of qualified professionals create a tension field for the entire automotive industry. Hence, new education concepts for engineers of safety-critical and connected systems are necessary to secure our daily and future systems against cyber-attacks and raise awareness and knowledge of the topic of IT-Security. Existing automotive security education systems have one common problem: All systems are hardware-based and therefore have very steep learning curves for beginners. Hardware-based systems, in general, are expensive in their initial costs, require regular maintenance, and add diverse operational difficulties independent of the aspired education goal. Additionally, the global pandemic increased the necessity of virtual education concepts for security training in cyber-physical systems. Therefore, we present a novel concept for the education of cyber-security professionals for automotive systems based on discovery and problem-based learning in a virtual learning environment (VLE). Our concept contains individual exercises focusing on the topics of vulnerabilities and attacks in automotive networks and systems. Each exercise relates those topics to the corresponding security goals and countermeasures for mitigation. The learners work collaboratively in a self-contained manner within the VLE to acquire the necessary information to answer questions or find a solution to the given problem. To consider the heterogeneous background (e.g. knowledge, experience, preconceptions) of the learners, the topics can be presented in different difficulties, enabling an adaptable learning environment and different learning trajectories within the exercises. The concept is based on a VLE, consisting of automotive networks and components, which simulate the behavior of a vehicle. This environment provides a hands-on, "real-life" scenario, which allows discovery and problem-based learning in a realistic, but cheap and scalable education environment. Furthermore, virtualization removes common difficulties, always present in training on real hardware. This aims to decrease complexity, prevent learning obstacles related to hardware handling, and enables a location-independent learning environment. The target group of our education concept is Bachelor and Master students of computer science, engineering (e.g. electrical engineering, mechatronics), or similar studies, and (experienced) engineers from the industry. In summary, our publication contains two contributions. We present an adaptable virtual learning environment for automotive security education, combined with an educational concept based on discovery and problem-based learning techniques. The goals of our concept are the education of cyber-security professionals for safety-critical, connected automotive systems and the support of life-long learning reaching from academic education to training in the industry.}, language = {en} } @article{WeissPozzobonMottoketal., author = {Weiss, Nils and Pozzobon, Enrico and Mottok, J{\"u}rgen and Matoušek, V{\´a}clav}, title = {Automated Reverse Engineering of CAN Protocols}, series = {Neural Network World}, volume = {31}, journal = {Neural Network World}, number = {4}, issn = {1210-0552}, doi = {10.14311/NNW.2021.31.015}, pages = {279 -- 295}, abstract = {Car manufacturers define proprietary protocols to be used inside their vehicular networks, which are kept an industrial secret, therefore impeding independent researchers from extracting information from these networks. This article describes a statistical and a neural network approach that allows reverse engineering proprietary controller area network (CAN)-protocols assuming they were designed using the data base CAN (DBC) file format. The proposed algorithms are tested with CAN traces taken from a real car. We show that our approaches can correctly reverse engineer CAN messages in an automated manner.}, language = {en} } @article{PozzobonWeissMottoketal., author = {Pozzobon, Enrico and Weiß, Nils and Mottok, J{\"u}rgen and Matoušek, V{\´a}clav}, title = {An evolutionary fault injection settings search algorithm for attacks on safe and secure embedded systems}, series = {Neural Network World (NNW)}, volume = {33}, journal = {Neural Network World (NNW)}, number = {5}, publisher = {Czech Technical University in Prague}, doi = {10.14311/NNW.2023.33.020}, pages = {357 -- 374}, language = {en} }