No video

How Cars Get Hacked by Rolling Code Vulnerabilities

  Рет қаралды 15,709

SecurityFWD

SecurityFWD

Күн бұрын

Today we take a look at car hacking using SDRs and rolling codes. Hackers can gain complete and unlimited access to locking, unlocking, controlling the windows, opening the trunk, and starting the engine of the target vehicle by taking advantage of a flaw in rolling codes used by key fobs.
Github Link: github.com/Hac...

Пікірлер: 23
@-a6833
@-a6833 3 жыл бұрын
Samy kamkar also had an attack called Rolljam, which I assume you're referring to, which basically was setup inbetween the car and the key, and it would simultaneously jam the signal to prevent the car from hearing it, and then catch the first signal, then wait for someone to press the key a second time since it would look like it didn't work, then again the device would jam the signal for the car and record it simultaneously, then it would playback the first signal, letting the car hear the first signal and lock (user thinking this was the second keypress), leaving the device with a second valid code to then unlock the car whenever the attacker wants
@thatoneintrovert9618
@thatoneintrovert9618 Жыл бұрын
How would that work? I am aware of the attack but the jamming part confuses me. If you're jamming something, you're sending out a bunch of noise on a higher power for a specific frequency to deny service to whatever device you're trying to disable. In this case, a key fob. However, since this creates so much "garbage" noise, how would you find the key fob on, say, 315 mhz or 433 mhz on the waterfall (let's say we are using a HackRF w/Portapack to record the first and second signal) if it's being jammed? Shouldn't it just receive the noise from the jamming device?
@djnikx1
@djnikx1 Жыл бұрын
@@thatoneintrovert9618 very good point! i presume you'd have to have 2 'radios'. one positioned close to a car/garage door. that one would jam the signal coming from a fob and the other would be in your hand, recording the fob's signal. that's how i envision it.
@gilbertohernandez9223
@gilbertohernandez9223 3 жыл бұрын
I appreciate how hard you guys work to put out content for the small community of like minded individuals your channel has attracted!
@DG-ej5nz
@DG-ej5nz 3 жыл бұрын
Great show guys. Where I'm located stealing cars right now, specifically older Hondas and Acuras is significant. I wouldn't doubt it, if this is the way they are gaining access.
@4b5urd.
@4b5urd. 3 жыл бұрын
This is very interesting. I've been aiming to get into SDR for a while now, I guess this will be the straw that broke the camels back BTW Awesome work guys, I really appreciate the content. You have made something worth while here.I don't get involved in the live streams bc of my work schedule but I don't miss an episode.
@preetimantborabhowal704
@preetimantborabhowal704 3 жыл бұрын
The tin foil trick...big brain move man🤯
@Thadopeera
@Thadopeera Жыл бұрын
Can you jam the signal then and record those jammed signals with another device?
@toni5240
@toni5240 Жыл бұрын
Hi, there is a hacking gadget that seem to handle rolling codes with the name Pandwa rf, what do you thing abiut it?😊
@CallousCoder
@CallousCoder Жыл бұрын
The kid in th ebeginning obviously didn't know what a rolling code is. He described the de Bruijn sequence.
@thebeginnerelectronicattac8320
@thebeginnerelectronicattac8320 2 жыл бұрын
How would it work if there are 2 keys? Does that mean they aren’t using riling code? I have a 2011 car with 2 keys.
@gbeats5344
@gbeats5344 2 жыл бұрын
Naw I would analyze the key fob in gqrx or any other radio frequency analyzer, see what modulation it’s using (ask/ook, 2fsk), record a few clicks, and replay to see. If it doesn’t work, decode the signal, and replay code 💯💯
@im-uj6ip
@im-uj6ip 2 жыл бұрын
thinking of this, two key are two user names, so each user name has it own rolling code sequence.
@kevmarcel5953
@kevmarcel5953 Жыл бұрын
Im going to try this with my flipper zero 🥳🥳
@jrlund1006
@jrlund1006 Жыл бұрын
Clone the code away from the car so the car never gets the code and record that code since the car is out of range. Or a signal blocker
@djnikx1
@djnikx1 Жыл бұрын
🤣"..rep it up in foil and click it few times.."
@Immreallytoxic
@Immreallytoxic Жыл бұрын
Earned tf out my subscription
@aed4459
@aed4459 11 күн бұрын
Could someone hack your radio and listen to you?
@fancywaifu9821
@fancywaifu9821 3 жыл бұрын
I kinda wanna test this on my car now
@z.y.r.o
@z.y.r.o 2 жыл бұрын
Bruh, i want my manual key back🤒
@hackingintoyourheart4520
@hackingintoyourheart4520 2 жыл бұрын
Thats me woah :)
@reub32
@reub32 2 жыл бұрын
Interesting… best protection, keep fobs inside a faraday bag at night and park your car inside your garage. You’re car is more vulnerable when you’re out and about, so try to park in open spaces and keep your head on a swivel for creepy crawlers watching you!
We Stole a Tesla with this $20 Device
11:49
Donut
Рет қаралды 3,2 МЛН
How to not get hacked: real example
13:55
The PC Security Channel
Рет қаралды 409 М.
Get 10 Mega Boxes OR 60 Starr Drops!!
01:39
Brawl Stars
Рет қаралды 19 МЛН
What will he say ? 😱 #smarthome #cleaning #homecleaning #gadgets
01:00
This Dumbbell Is Impossible To Lift!
01:00
Stokes Twins
Рет қаралды 35 МЛН
Sim Swapping Attacks & How to Avoid Them
5:05
SecurityFWD
Рет қаралды 18 М.
NEVER throw away Styrofoam leftovers! Genious idea!
8:05
Tips and Hacks
Рет қаралды 8 МЛН
Radio Hacking: Cars, Hardware, and more! - Samy Kamkar - AppSec California 2016
51:12
Flipper Zero: Hottest Hacking Device?
10:01
David Bombal
Рет қаралды 7 МЛН
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,9 МЛН
What Is The Flipper Zero?  Why You Might Not Need One.
13:12
Ham Radio Crash Course
Рет қаралды 391 М.
What happens if you connect Windows XP to the Internet in 2024?
20:35
Find Vulnerable Services & Hidden Info Using Google Dorks [Tutorial]
13:37
Get 10 Mega Boxes OR 60 Starr Drops!!
01:39
Brawl Stars
Рет қаралды 19 МЛН