TY - GEN A1 - Weiss, Nils T1 - Reverse Engineering and Weaponizing OBD Dongles T2 - Automotive Security Research Group, Stuttgart, Germany 2019, Meeting 22 Y1 - 2019 UR - https://www.meetup.com/de-DE/Automotive-Security-Research-Group-ASRG/events/261796924/ ER - TY - CHAP A1 - Weiss, Nils A1 - Schrötter, Markus A1 - Hackenberg, Rudolf ED - Hof, Hans-Joachim ED - Fritz, Mario ED - Krauß, Christoph ED - Wasenmüller, Oliver T1 - On Threat Analysis and Risk Estimation of Automotive Ransomware T2 - ACM Computer Science in Cars Symposium : [CSCS '19) 08.10.2019, Kaiserslautern, Germany Y1 - 2019 SN - 9781450370042 U6 - https://doi.org/10.1145/3359999.3360492 SP - 1 EP - 9 PB - ACM CY - New York, NY, USA ER - TY - CHAP A1 - Pozzobon, Enrico A1 - Weiss, Nils A1 - Renner, Sebastian A1 - Hackenberg, Rudolf T1 - A Survey on Media Access Solutions for CAN Penetration Testing T2 - ACM Computer Science in Cars Symposium (CSCS), 2nd, 2018, Munich, Germany N2 - Controller Area Network (CAN) is still the most used network technology in today's connected cars. Now and in the near future, penetration tests in the area of automotive security will still require tools for CAN media access. More and more open source automotive penetration tools and frameworks are presented by researchers on various conferences, all with different properties in terms of usability, features and supported use-cases. Choosing a proper tool for security investigations in automotive network poses a challenge, since lots of different solutions are available. This paper compares currently available CAN media access solutions and gives advice on competitive hard-and software tools for automotive penetration testing. KW - CAN KW - Penetration Testing KW - Benchmarks Y1 - 2018 UR - https://cscs.mpi-inf.mpg.de/files/2018/09/05-A-Survey-on-Media-Access-Solutions-for-CAN-Penetration-Testing.pdf // 10.1145/3273946.3273949 ER - TY - GEN A1 - Weiss, Nils T1 - Vulnerabilities of OBD2 Dongles T2 - RCAR Annual Conference, 2018, Munich, Germany Y1 - 2018 ER - TY - GEN A1 - Weiss, Nils A1 - Pozzobon, Enrico T1 - IOT Backdoors in Cars T2 - IT Security Conference Troopers19, 2019, Heidelberg, Germany N2 - Connecting cheap IoT devices to the safety-critical network of a car can be an extremely bad idea, but at least it allows us to hack together our own automotive gadget. This talk explains the complete procedure involved in transforming a cheap OBD GSM dongle designed for fleet management into a open source automotive hacking tool. First, the hardware reverse engineering is demonstrated, showing how each component is interconnected and working together. With this knowledge, it was possible to capture the communication of the GSM module and understand the OTA protocol used by this dongle, which can be used to extract the firmware. A quick reverse engineering of the software will show that no cryptographic authentication is used for the OTA updates, and therefore a pirate GSM BTS can be used to obtain remote code execution. After that, a new open source firmware is written for the device, which can easily be extended and controlled remotely with the LUA scripting language. Examples on how hacking this dongle remotely can affect the safety of the driver will be also given. Y1 - 2019 UR - https://troopers.de/troopers19/agenda/mud7fn/ ER - TY - GEN A1 - Weiss, Nils T1 - Vulnerabilities of Connected Cars and beyond T2 - Applied Research Colloquium, 2019, Università Padua, Italy Y1 - 2019 ER - TY - CHAP A1 - Hackenberg, Rudolf A1 - Weiss, Nils A1 - Renner, Sebastian A1 - Pozzobon, Enrico T1 - Extending Vehicle Attack Surface Through Smart Devices T2 - SECURWARE 2017 : The Eleventh International Conference on Emerging Security Information, Systems and Technologies, 11th, 2017, Rome, Italy N2 - Modern cars include more and more features that first emerged from the consumer electronics industry. Technologies like Bluetooth and Internet-connected services found their way into the vehicle industry. The secure implementation of these functions presents a great challenge for the manufacturers because products originating from the consumer industry can often not be easily transferred to the safety-sensitive traffic environment due to security concerns. However, common automotive interfaces like the diagnostics port are now also used to implement new services into the car. With dongles designed to read out certain vehicle data and transfer it to the Internet via the cellular network, the owner can access information about gas consumption or vehicle location through a mobile phone app, even when he is away from the car. This paper wants to emphasize new threats that appear due to the ongoing interconnection in modern cars by discussing the security of the diagnostics interface in combination with the use of an Internet-connected dongle. Potential attack vectors, as well as proof-of-concept exploits will be shown and the implications of security breaches on the safe state of the vehicle will be investigated. KW - On-Board-Diagnostics KW - Cellular Network KW - Automotive Security Y1 - 2017 UR - https://www.thinkmind.org/articles/securware_2017_8_10_38014.pdf SN - 978-1-61208-582-1 SP - 131 EP - 135 PB - IARIA ER - TY - GEN A1 - Weiss, Nils A1 - Pozzobon, Enrico T1 - Automotive Penetration Testing with Scapy T2 - IT Security Conference Troopers19, 2019, Heidelberg, Germany N2 - This talk will provide a general overview on how Scapy can be used for automotive penetration testing. All present features of Scapy for automotive penetration will be introduced and explained. Also an overview of higher level automotive protocols will be given. As automotive penetration testing becomes more important, the lack of free tools for automotive network penetration testing led us to integrate new features in Scapy. Scapy is a well established framework for packet manipulation. The flexibility of Scapy allowed us to implement automotive interfaces (CAN) and automotive protocols (ISOTP, GMLAN, UDS, DoIP, OBD-II). This talk explains the basics of these automotive protocols, the workflow with Scapy for automotive network penetration testing. A live demonstration with some embedded hardware will be given. Y1 - 2019 UR - https://www.youtube.com/watch?v=7D7uNqPWrXw UR - https://troopers.de/downloads/troopers19/TROOPERS19_NGI_RT_Automotive_PenTesting_with_Scapy.zip ER - TY - CHAP A1 - Weiss, Nils A1 - Renner, Sebastian A1 - Mottok, Jürgen A1 - Matoušek, Václav T1 - Automated Threat Evaluation of Automotive Diagnostic Protocols T2 - ESCAR USA, 2021, Virtual N2 - Diagnostic protocols in automotive systems can offer a huge attack surface with devastating impacts if vulnerabilities are present. This paper shows the application of active automata learning techniques for reverse engineering system state machines of automotive systems. The developed black-box testing strategy is based on diagnostic protocol communication. Through this approach, it is possible to automatically investigate a highly increased attack surface. Based on a new metric, introduced in this paper, we are able to rate the possible attack surface of an entire vehicle or a single Electronic Control Unit (ECU). A novel attack surface metric allows comparisons of different ECUs from different Original Equipment Manufacturers (OEMs), even between different diagnostic protocols. Additionally, we demonstrate the analysis capabilities of our graph-based model to evaluate an ECUs possible attack surface over a lifetime. KW - Automotive Diagnostic Protocols KW - Security Metrics KW - Automated Network Scan Y1 - 2021 U6 - http://nbn-resolving.de/urn/resolver.pl?urn:nbn:de:bvb:898-opus4-29882 ER - TY - JOUR A1 - Mauerer, Wolfgang A1 - Rexhepaj, Tanja A1 - Monkman, Gareth J. A1 - Sindersberger, Dirk A1 - Diermeier, Andreas A1 - Neidhart, Thomas A1 - Wolfrum, Dominik A1 - Sterner, Michael A1 - Heberl, Michael A1 - Nusko, Robert A1 - Maier, Georg A1 - Nagl, Klaus A1 - Reuter, Monika A1 - Hofrichter, Andreas A1 - Lex, Thomas A1 - Lesch, Florian A1 - Kieninger, Bärbel A1 - Szalo, Alexander Eduard A1 - Zehner, Alexander A1 - Palm, Christoph A1 - Joblin, Mitchell A1 - Apel, Sven A1 - Ramsauer, Ralf A1 - Lohmann, Daniel A1 - Westner, Markus A1 - Strasser, Artur A1 - Munndi, Maximilian A1 - Ebner, Lena A1 - Elsner, Michael A1 - Weiß, Nils A1 - Segerer, Matthias A1 - Hackenberg, Rudolf A1 - Steger, Sebastian A1 - Schmailzl, Anton A1 - Dostalek, Michael A1 - Armbruster, Dominik A1 - Koch, Fabian A1 - Hierl, Stefan A1 - Thumann, Philipp A1 - Swidergal, Krzysztof A1 - Wagner, Marcus A1 - Briem, Ulrich A1 - Diermeier, Andreas A1 - Spreitzer, Stefan A1 - Beiderbeck, Sabrina A1 - Hook, Christian A1 - Zobel, Martin A1 - Weber, Tim A1 - Groß, Simon A1 - Penzkofer, Rainer A1 - Dendorfer, Sebastian A1 - Schillitz, Ingo A1 - Bauer, Thomas A1 - Rudolph, Clarissa A1 - Schmidt, Katja A1 - Liebetruth, Thomas A1 - Hamer, Markus A1 - Haug, Sonja A1 - Vernim, Matthias A1 - Weber, Karsten A1 - Saßmannshausen, Sean Patrick A1 - Books, Sebastian A1 - Neuleitner, Nikolaus A1 - Rechenauer, Christian A1 - Steffens, Oliver A1 - Kusterle, Wolfgang A1 - Gömmel, Roland A1 - Wellnitz, Felix A1 - Stierstorfer, Johannes A1 - Stadler, Dominik A1 - Hofmann, Matthias J. A1 - Motschmann, Hubert A1 - Shamonin (Chamonine), Mikhail A1 - Bleicher, Veronika A1 - Fischer, Sebastian A1 - Hackenberg, Rudolf A1 - Horn, Anton A1 - Kawasch, Raphael A1 - Petzenhauser, Michael A1 - Probst, Tobias A1 - Udalzow, Anton A1 - Dams, Florian A1 - Schreiner, Rupert A1 - Langer, Christoph A1 - Prommesberger, Christian A1 - Ławrowski, Robert Damian ED - Baier, Wolfgang T1 - Forschungsbericht 2016 T3 - Forschungsberichte der OTH Regensburg - 2016 Y1 - 2016 U6 - http://nbn-resolving.de/urn/resolver.pl?urn:nbn:de:bvb:898-opus4-13840 CY - Regensburg ER -