Abstract

The following topics will be covered in this session -

  • How Car Works
  • CAN Protocol
  • Why CAN Protocol
  • Problems without CAN Protocol
  • Hardware Requirement
  • Setting Up CAN Interface.
  • Practically Hacking a Virtual Car

Speaker

Dheeraj Vashista

Hey World, I am Dheeraj Vashista. Here a little about me :)
I am a Cyber Security Enthusiast and a Hacker with an Ethical mindset as well as I am the Founder and CEO at Sec Tech Creation.
I'm very passionate about Cyber Security & IT. I love to teach students about Cyber Security and Information Technology. I'm also using my knowledge to remove this cyber-crime from our world using my Cyber Security Awareness Programme. Till now I have trained a lot of students about Cyber Security. The majority of my student are Masters and Graduates. I am also doing Consulting and Counseling for students that how they can make their career in the field of Cyber Security & IT.
I am having experience in Web Application Security, Android Application Security, Vulnerability Assessment & Penetration Testing, IoT Security, RFID Pentesting and Automotive Security. I am experienced with tools like burp suite, Nessus, Nmap, Pentest tools, RTL-SDR, HackRF One, BladeRf, CAN Bus, Arduino Uno, Nodemcu, Raspberry pi Zero | Three, and of course with Kali Linux & some GitHub open source tools like Amass, Aquatone…etc many more for finding the vulnerabilities in the web application, mobile application and IoT Products.

Timing

Starts at Saturday January 28 2023, 12:30 PM. The sessions runs for about 1 hour.

Resources