💬 Blog

My First SherpaSec Sharing Session - Introduction to Car Hacking!

date
Jan 18, 2024
slug
sherpasec-intro2carhacking
author
status
Public
tags
SherpaSec
Car Hacking
summary
Wrapped up my first sharing session of the year at SherpaSec, by going through CAN Bus, ECU, OBD-II, OSI Model in relation to CAN Bus, Common protocols, and ended with a Live demo with an Instrument Cluster simulator.
type
Post
thumbnail
1.jpg
category
💬 Blog
updatedAt
Jan 19, 2024 10:39 AM
Just wrapped up my first sharing session of the year at SherpaSec, by going through:
  • CAN Bus
  • ECU
  • OBD-II
  • OSI Model in relation to CAN Bus
  • Common protocols
  • Live demo with an Instrument Cluster simulator
notion image
notion image
 
Huge shoutout to Mr. Amjad Alshrarafi for stepping up as a speaker, really enjoyed his session about analyzing powershell, VBS and JS using AMSI! Also, a huge thanks to everyone who showed up on short notice. Apologies for the race against time and the tech hiccups – (blame the wonky connection HHAHA)
notion image
 
Anyways if yall wanted to go but missed the session, I'll be conducting another workshop at
under Forensic & Security Research Center Student Section APU, and it's free! Do swing by if you're keen 👀
 
By the way, did you know you can volunteer to be a student or professional speaker at SherpaSec too? Share your wisdom, big or small – let's grow the Malaysian cybersecurity community! Anyways, here's the link: https://lnkd.in/gpmzrgq5
 
Also, SherpaSec is looking for venues to do sharing sessions as well! If your company/university is interested, do tell us about it here: https://lnkd.in/gdZ7KVKi
 
PS: Hope yall liked the badge AHAHAH
notion image
 
🚗
Btw the slides for the session are in the SherpaSec Discord 👀