Automotive ECU Security and Exploitation

Learn how to reverse-engineer and exploit modern automotive Engine Control Units (ECUs).

Training starting at

$1,800.00

with one of our subscriptions

Language

English

This course will cover modern relevant techniques for exploiting and bypassing secuirty on modern automotive ECUs. The course will detail several exploits that have been utilized in the wild to bypass the security on several modern vehicles.

Topics covered in this course
  • JTAG, OBD and automotive debug interfaces
  • Memory maps for automotive Processors/ECUs
  • Ghidra anlaysis of boot/UDS stack
  • Tricore CPU architectures and ISM
  • PPC CPU architectures and ISM
  • Simos 18 and Bosch MEDC17 bench setup and analysis for boot mode
  • Tricore Bootstrap Loader protocol
  • OBD Flashing of unisgned binaries
  • ECU debugging tools to setup a lab
Requirements for this course

All materials will be provided remotely during the live course. Having a PC capable of running virtual machines is recommended, but not absolutely required.

Training by Nihal Otaal

Nihal is the Director of Tangent Motorsport LLP, a company focused on improving the performance of cars.

Feedback by @DustieMichael

05 May 2023

Pretty Awesome training and did fill in a lot of gaps in my knowledge of ECU's and security. Plus watching the training again at a later time helps with retaining more of the information overload when crammed into a small time frame.

Can't attend? All of our trainings are also available as a private classes for your company.

Access all of our classes and profesionally edited recordings.
All of our courses are also available as private trainings.
Courses are offered multiple times in different timezones.