• Online, Instructor-Led
Course Description

Car Hacking Workshop with Kali Linux, Sparkfun CAN Bus Shields and PortaPack HackRF One is a 3-day hands-on course. Participants will receive their own assembled HackRF One+Portapack H2+ with Meyhem, Telescopic Antenna, and Data Cable and Sparkfun CAN Bus Shield.

Learning Objectives

  • Understand the basics of car hacking and its significance in cybersecurity.
  • Learn the fundamentals of using Kali Linux as a penetration testing platform.
  • Explore the features and capabilities of the Sparkfun CAN Bus Shield for interacting with a vehicle's CAN bus.
  • Gain hands-on experience in setting up and configuring the PortaPack HackRF One for wireless communication.
  • Develop skills in identifying vulnerabilities in a car's electronic systems through practical exercises.
  • Learn the techniques for exploiting and securing CAN bus communications in automotive systems.
  • Explore real-world scenarios of car hacking and understand the potential risks and consequences.
  • Enhance knowledge of ethical hacking practices in the context of automotive security.
  • Apply penetration testing methodologies to assess and secure in-vehicle communication systems.
  • Gain proficiency in using tools and technologies for analyzing and manipulating car-related signals.

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Feedback

If you would like to provide feedback on this course, please e-mail the NICCS team at NICCS@hq.dhs.gov. Please keep in mind that NICCS does not own this course or accept payment for course entry. If you have questions related to the details of this course, such as cost, prerequisites, how to register, etc., please contact the course training provider directly. You can find course training provider contact information by following the link that says “Visit course page for more information...” on this page.