Simos18_SBOOT VS NefMotoOpenSource

Compare Simos18_SBOOT vs NefMotoOpenSource and see what are their differences.

Simos18_SBOOT

Documentation and tools about Simos18 SBOOT (Supplier Bootloader), including a Seed/Key bypass and Tricore boot password recovery tool. (by bri3d)

NefMotoOpenSource

Open source collaborative projects driven by the NefMoto.com community (by NefMoto)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Simos18_SBOOT NefMotoOpenSource
5 1
84 83
- -
0.0 10.0
about 2 years ago almost 5 years ago
Python C#
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Simos18_SBOOT

Posts with mentions or reviews of Simos18_SBOOT. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-05.
  • Can Injection: keyless car theft
    2 projects | news.ycombinator.com | 5 Apr 2023
    I did find an older VW "emergency start" product that claims to only work with Bosch MED17 and MED9, and I suspect it's using a memory-access primitive (either UDS or CCP) to release the immobilizer.

    It's trivial to disable an immobilizer in software by re-flashing the ECU, yes, but modern ECUs have two strong protections against this:

    * Cryptographic signature checking against update/re-flash payloads (I've done extensive research on these on VW Continental ECUs - https://github.com/bri3d/VW_Flash )

    and an even better and more obvious protection:

    * The ECU application software won't descend into the re-flash software (Customer Bootloader) unless the immobilizer is free (a valid key is present).

    This is a lot of what helps to reduce surface area from an "emergency start" style attack to an AKL attack - now that the Customer Bootloader won't start without the Immobilizer being unlocked, an attacker needs to remove the control unit to flash it with a Supplier Bootloader exploit ( https://github.com/bri3d/simos18_sboot ) or physical access (BDM/JTAG).

  • ECU resources
    8 projects | /r/CarHacking | 29 Aug 2022
    SIMOS18 SBOOT: https://github.com/bri3d/simos18_sboot Illustrates common security vulnerabilities in modern control units (inadequate RNG entropy, reset exploits). Illustrates common "SBOOT recovery mode break-in" / "TSW Mode" concept that many control units have.
  • Hyundai car software update private keys came from easily Googleable sample code
    7 projects | news.ycombinator.com | 13 Aug 2022
    That's pretty cool! I wonder how properly they were really signed - there are _so many_ mistakes even in systems that at least don't use an example key off the Internet.

    The most common ones I know of are:

    * Out-of-bounds write issues allowing "signature was validated" flags to be overwritten in Flash memory, like https://github.com/jglim/UnsignedFlash

    * State machine mistakes, like https://github.com/bri3d/VW_Flash/blob/master/docs/docs.md - allowing Flash to be written again after it was already written, without an erase first.

    * Filesystem parsing mistakes, like those in a number of VW AG head units: https://github.com/jilleb/mib2-toolbox/issues/122

    * The use of RSA with E=3 and inadequate padding validation, like https://words.filippo.io/bleichenbacher-06-signature-forgery... .

    * Failure to understand the system boundaries, like in the second part of https://github.com/bri3d/simos18_sboot where "secret" data can be recovered by halting the system during a checksum process.

    * Hardware fault injection issues, as used in https://fahrplan.events.ccc.de/congress/2015/Fahrplan/system... .

    Fundamentally this is of course, a very hard problem, since in the "protect against firmware modification" case, the attacker has physical access. But, compared to the state of the art in mobile devices and game consoles, automotive stuff is still way behind.

  • Hacking a VW Golf Power Steering ECU
    4 projects | /r/ReverseEngineering | 4 Jan 2022
    My writeups and JG Lim's cover three of the common mistakes in modern modules (supplier backdoor bugs in Simos supplier bootloader, state machine issues in Simos VW bootloader, and block buffer validity confusion / bounds check issues in Mercedes instrument cluster).
  • Simos18 Supplier Bootloader (SBOOT) Exploit: Reading Boot Passwords
    4 projects | /r/CarHacking | 7 Mar 2021
    I have glossed over all of the actual data details here for brevity. For details including exact messages (and code!), please visit https://github.com/bri3d/Simos18_SBOOT

NefMotoOpenSource

Posts with mentions or reviews of NefMotoOpenSource. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-29.
  • ECU resources
    8 projects | /r/CarHacking | 29 Aug 2022
    NefMoto flasher: https://github.com/NefMoto/NefMotoOpenSource . Good trip down memory lane. KWP/K-Line flashing (like UDS mostly but over serial). Very simple stuff - basically open a programming session, pass Seed/Key, WriteLocalIdentifier for workshop ID, RequestDownload, TransferData, ExitTransfer, Checksum routine. Modern UDS ECUs use the same basic flow over UDS/ISO-TP instead of K-Line/serial.

What are some alternatives?

When comparing Simos18_SBOOT and NefMotoOpenSource you can also consider the following projects:

ghidra_tc1791_registers

ME7Sum - Checksum/CRC checker/corrector for Motronic ME7.1 firmware images. Download binaries here:

mib2-toolbox - The ultimate MIB2-HIGH toolbox.

UnsignedFlash - Firmware signature bypass on the IC204

VWsFriend - VW WeConnect visualization and control

ME7RomTool_Ferrari - Bosch ME7.3H4 RomTool for Ferrari 360's

TC1791_CAN_BSL - CAN Bootstrap Loader (BSL) for Tricore AudoMAX (TC1791 and friends), including arbitrary read/write as well as compressed read functionality.

sa2_seed_key - VW SA2 Seed/Key Authentication for Programming Sessions

VW_Flash - Flashing tools for VW AG control units over UDS. Compression, encryption, RSA bypass, and checksums are supported for Simos18.1/6/10, DQ250-MQB, DQ381-MQB, and Haldex4Motion-Gen5-MQB.

OpenJ2534 - Open (and Closed) Source J2534 Resources for Automotive Diagnostics, Reprogramming & Tuning