This chapter discusses post‐exploitation activities, and helps to determine the value of the target that has been established, identifies other in‐vehicle network devices to communicate with, helps to understand how to establish persistent access to the device, and pillages for sensitive files, configurations, and credentials; and capture network traffic. The first step in post‐exploitation is to regain access back to the target rather than having to go back through the exploitation phase again. Running a packet sniffer on an HU or TCU can provide significantly sensitive information, such as the transferring of keys and potentially even credentials. Infrastructure analysis allows one to map all of the devices on the in‐vehicle network that are reachable from one's foothold. It is necessary pivot to the manufacturer's backend systems over the over‐the‐air communication because of the trust relationship between the vehicles and the backend.


    Access

    Check access

    Check availability in my library

    Order at Subito €


    Export, share and cite



    Title :

    Post Exploitation


    Contributors:

    Published in:

    Publication date :

    2020-03-10


    Size :

    20 pages




    Type of media :

    Article/Chapter (Book)


    Type of material :

    Electronic Resource


    Language :

    English




    Exploitation

    Knight, Alissa | Wiley | 2020


    Extraterrestrial Resource Exploitation

    Welch, C. / Wade, D. / International Space University | British Library Conference Proceedings | 1998


    Real-time exploitation system

    Riedel, R.D. | Tema Archive | 1998


    The Envisat Exploitation Policy

    Kohlhammer, G. | Online Contents | 2001


    Tactical reconnaissance image exploitation

    Wycoff, G.L. | Tema Archive | 1979