Sponsored

So the new gen7 whipple numbers are out........

Angrey

Well-Known Member
Joined
Jun 21, 2020
Threads
96
Messages
2,424
Reaction score
2,476
Location
Coral Gables
Vehicle(s)
2016 GT350
From what I can gather, the test mule DH on new Whipple kit put out 713 rwhp.

All I can say is DAYUM. Talk about the end of an era. I can't imagine dropping $60k and another $10k on top to end up with 713 rwhp.

If you know any hackers or dark web operatives tell them to get going on cracking the Ford vehicle management system.

Maybe we'll see more and cheaper standalone options come from this (that don't require a separate display). Does anyone even offer a 16 port stand alone for DI/PI late model motors at this point?

I'm sorry, I know all the major businesses and usual suspects in our industry are trying to salvage what a wonderful world we lived in, but honestly, if 713 is the best it's going to get, I'd have probably just left my isht stock.
Sponsored

 
OP
OP
Angrey

Angrey

Well-Known Member
Joined
Jun 21, 2020
Threads
96
Messages
2,424
Reaction score
2,476
Location
Coral Gables
Vehicle(s)
2016 GT350
Assuming those are pump gas numbers? Sounds fine to me.
Of course, but that's all it will ever be. Unless Ford and Whipple (or Procharger, Eaton, etc) can find a way to create a CARB compliant flex fuel tune.
 

SheepDog

Well-Known Member
Joined
Nov 3, 2018
Threads
18
Messages
2,338
Reaction score
2,736
Location
Colorado
First Name
Dax
Vehicle(s)
Iconic Silver 2022 MACH 1 HP
Yup, the golden age of car modification, especially regarding increasing power, is coming to an end. What is really annoying to me, is that the EPA and CARB doesn't even care what is actually coming out of the tailpipe. Regardless if a vehicle's tail pipe emissions meet local and nationwide standards, if the PCM/ECU has been modified in any way, it fails. Tail pipe readings should be the only factor in regards to being emissions compliant. I guarantee that there are plenty 700-800 wheel hp cars on this forum, with good quality cats, that could pass the emissions test, but because the calibration has been modified, some asshat in Washington has decided that it can't/shouldn't be road worthy.

They truly just do not want people modifying and enjoying the customization of their cars.

Still though, consider what other vehicles can be purchesed new, that will pass "emissions" that would generate that kind of power, and all for $70,000ish? Nothing I can think of.
 

junits15

Well-Known Member
Joined
Jul 7, 2022
Threads
13
Messages
685
Reaction score
754
Location
MA
First Name
Justin
Vehicle(s)
2019 Mustang GT
Its very foolish to think that's all we'll ever see out of that engine, it will be hacked or a workaround will be made. Also that's an absurd amount of power for a street car, I don't think its a big disappointment at all.

On a track it doesn't matter, haltech or syvecs or someone else will likely release a plug-n-play standalone to fill the need.

Don't forget, the 6th gen mustang is not wide open, there is protection in place it was just hacked by the tuning companies. The way any form of hacking or piracy works, and has always worked, is that piracy/hacking only stops if the legitimate method is easier. If ford doesn't give the community an easy way to generate carb compliant tunes, the ECU will be hacked and busted wide open. Just like every single other device that's ever been made. No company has ever been able to fully stop hacking solely through use of security measures, even the RIAA which lobbied to make music piracy federally illegal cannot stop it.
 
Last edited:

Sponsored

OP
OP
Angrey

Angrey

Well-Known Member
Joined
Jun 21, 2020
Threads
96
Messages
2,424
Reaction score
2,476
Location
Coral Gables
Vehicle(s)
2016 GT350
Its very foolish to think that's all we'll ever see out of that engine, it will be hacked or a workaround will be made. Also that's an absurd amount of power for a street car, I don't think its a big disappointment at all.

On a track it doesn't matter, haltech or syvecs or someone else will likely release a plug-n-play standalone to fill the need.

Don't forget, the 6th gen mustang is not wide open, there is protection in place it was just hacked by the tuning companies. The way any form of hacking or piracy works, and has always worked, is that piracy/hacking only stops if the legitimate method is easier. If ford doesn't give the community an easy way to generate carb compliant tunes, the ECU will be hacked and busted wide open. Just like every single other device that's ever been made.
It's not foolish. This has been discussed ad nauseam in many groups and posts already. I'm NOT a tech geek, but I'll explain it as best as I can.

First, the new management system isn't compartmentalized with the CAN BUS the way the previous gen coyotes were. The "tune" comes in a "stack" and it's yet determined whether messing with the PCM/Engine management card in the stack will create problems with the rest of the "stack."

Second, there are now more than ever remote and tele diagnostic and marketing information that communicates with Ford. It remains to be seen that even if you crack it and even if you can modify JUST the PCM bundle, whether or not that will create some sort of signature or issue with remote communications.

Third, that's all AFTER the system has been cracked. Firstly, no one has yet to "crack" the DCT portions of the GT500 tuning. And you can't claim that no one has been interested in doing so. All the major big boy players in the industry have tried every single workaround to either open the DCT tuning or creatively tune around it, because it limits the amount of torque that the car will allow in certain conditions and will NOT allow a launch RPM increase.

Dodge has been dealing with this for years now and no one has cracked theirs.

GM had encryption on the new Vettes and depending on what you read and who you listen to, it took a couple of years and it was allegedly "cracked" but I have yet to see the full results of that (whether cars can be partially or fully tuned because of it). Up to this point, Dodge guys and new Gen vette guys have the choices of light mods or going totally stand alone (which is obviously very expensive if you want CAN BUS integration into the OEM display and controls, or a bit of a nuisance if you have to run a secondary display/controls).

From what I gathered recently, Whipple and others (hearing Procharger is coming up with their own joint package) worked with Ford, but Ford (or whomever is the management system vendor) keeps and retains the "signature" which is encrypted and ONLY allows them to make the modifications and updates to the entire management system.

Can anything be cracked? Sure, but from what I understand the new protections aren't trivial. And the idea that the world's best and brightest hackers are going to sit down what they're doing (namely breaking into corporate systems and holding them ransom for money), the notion that they're going to say "let me focus my time and effort on busting up this new Ford vehicle management package" is a bit absurd.

It's like saying "Some of the world's best thieves could easily break into the post office security." Then you arrive at why would the world's best thieves want to break into the post office? There's no money or interest there.

From what I've gathered, the new management system may NEVER be "cracked" and even if it is, it's unforseen whether or not it will truly open the vehicle up for tuning without problems or limitations.
 
OP
OP
Angrey

Angrey

Well-Known Member
Joined
Jun 21, 2020
Threads
96
Messages
2,424
Reaction score
2,476
Location
Coral Gables
Vehicle(s)
2016 GT350
As I said in my initial post, one of the problems with a "stand alone" is the Direct Injection. Currently the M150 from MOTEC doesn't allow for 16 port management (too many injectors). I've heard rumors that they may be pursuing a hardware system and the massive software/firmware to offer it to late model mustangs. I'm unsure if the other culprits out there (Holley Dominator, Fueltech, Halltech, AEM, etc) offer a setup that will run and manage 8 spark plugs and 16 injectors.

I'm sure SOMEONE has an aftermarket system that will work, but like most things, it's probably obscure and comes with it's own set of drawbacks. It may end up being that to use the usual suspects and a standalone, it may have to retrograde BACK to a port injection only setup. Smarter guys than me can weigh in on that.

So it might be that there isn't even an aftermarket stand alone option or that the option comes with major flaws like having to ditch intakes and revert back to PI only.
 

junits15

Well-Known Member
Joined
Jul 7, 2022
Threads
13
Messages
685
Reaction score
754
Location
MA
First Name
Justin
Vehicle(s)
2019 Mustang GT
It's not foolish. This has been discussed ad nauseam in many groups and posts already. I'm NOT a tech geek, but I'll explain it as best as I can.

First, the new management system isn't compartmentalized with the CAN BUS the way the previous gen coyotes were. The "tune" comes in a "stack" and it's yet determined whether messing with the PCM/Engine management card in the stack will create problems with the rest of the "stack."

Second, there are now more than ever remote and tele diagnostic and marketing information that communicates with Ford. It remains to be seen that even if you crack it and even if you can modify JUST the PCM bundle, whether or not that will create some sort of signature or issue with remote communications.

Third, that's all AFTER the system has been cracked. Firstly, no one has yet to "crack" the DCT portions of the GT500 tuning. And you can't claim that no one has been interested in doing so. All the major big boy players in the industry have tried every single workaround to either open the DCT tuning or creatively tune around it, because it limits the amount of torque that the car will allow in certain conditions and will NOT allow a launch RPM increase.

Dodge has been dealing with this for years now and no one has cracked theirs.

GM had encryption on the new Vettes and depending on what you read and who you listen to, it took a couple of years and it was allegedly "cracked" but I have yet to see the full results of that (whether cars can be partially or fully tuned because of it). Up to this point, Dodge guys and new Gen vette guys have the choices of light mods or going totally stand alone (which is obviously very expensive if you want CAN BUS integration into the OEM display and controls, or a bit of a nuisance if you have to run a secondary display/controls).

From what I gathered recently, Whipple and others (hearing Procharger is coming up with their own joint package) worked with Ford, but Ford (or whomever is the management system vendor) keeps and retains the "signature" which is encrypted and ONLY allows them to make the modifications and updates to the entire management system.

Can anything be cracked? Sure, but from what I understand the new protections aren't trivial. And the idea that the world's best and brightest hackers are going to sit down what they're doing (namely breaking into corporate systems and holding them ransom for money), the notion that they're going to say "let me focus my time and effort on busting up this new Ford vehicle management package" is a bit absurd.

It's like saying "Some of the world's best thieves could easily break into the post office security." Then you arrive at why would the world's best thieves want to break into the post office? There's no money or interest there.

From what I've gathered, the new management system may NEVER be "cracked" and even if it is, it's unforseen whether or not it will truly open the vehicle up for tuning without problems or limitations.
True its not foolish, its naĂŻve, because if there is enough pressure to make it happen it will happen. This is one of the most modified cars in existence. The community is absolutely massive and contains some extremely smart people. That doesn't simply disappear overnight. The deciding factor on if the ECU will be cracked is if its the best option, if ford released a more open tuning platform it wouldn't be cracked, but if they don't it will be cracked.

>Every major game console ever made has been hacked
>every iphone/ipad/ipod/apple watch ever made has been hacked. Hell apple tried to make it illegal to hack your iphone and the supreme court ruled against them.
>every apple TV, amazon fire stick, or roku has been hacked
>every PC game has been pirated
>shit even steam has been hacked and that is a 100% online only marketplace that requires the internet to validate
>spotify has been hacked
>DVD's blue rays, you name it, you can pirate it with all copy protection removed.

This is no different, the complexity of the way the software is implemented doesn't have a bearing on if it will be hacked. The telematics don't have a bearing on it either, it doesn't matter if the car phones home to ford if it phones home with a clean signature. I'm being dead serious too, I don't believe any of the hurdles that ford has put in place are permanent, and I don't believe any of them will remain up a long time. The "locked" ecu in the GR corolla has been hacked, only a year after its release.

Many of us here aren't used to this kind of stuff, the name of the game isn't how do you remove the security measures, its how do you circumvent them through an exploit such that they are none-the-wiser to your changes.

Whipple and Procharger are working with ford because they are too big to fly under the radar, if they start doing things the "wrong way" they'll immediately be under the ire of the controlling bodies that are involved in this.

There are absolutely no software driven devices in this world that are unhackable, there are only things that people want to hack and things that people don't want to hack.

as far as the standalone thing goes, there's no physical design limitation that would prevent a standalone ECU manufacturer from making a model with 16 injector drivers. I'd expect to see a new version of an existing unit arrive with 8 more injector drivers tacked on.
 

Sponsored

junits15

Well-Known Member
Joined
Jul 7, 2022
Threads
13
Messages
685
Reaction score
754
Location
MA
First Name
Justin
Vehicle(s)
2019 Mustang GT
I work in an industry that is extremely careful about this stuff, and I'm telling you guys the only true way to prevent hacking is to prevent your end user from touching the damn box.

If the user has access to the hardware, they have access to the software. Always.
 

robvas

Well-Known Member
Joined
Nov 18, 2023
Threads
2
Messages
385
Reaction score
287
Location
MI
Vehicle(s)
2003
I work in an industry that is extremely careful about this stuff, and I'm telling you guys the only true way to prevent hacking is to prevent your end user from touching the damn box.

If the user has access to the hardware, they have access to the software. Always.
But...

The Tremec GT500 and C8 DCT's aren't cracked yet and it's been years
 

junits15

Well-Known Member
Joined
Jul 7, 2022
Threads
13
Messages
685
Reaction score
754
Location
MA
First Name
Justin
Vehicle(s)
2019 Mustang GT
But...

The Tremec GT500 and C8 DCT's aren't cracked yet and it's been years
True, and I would argue that is because there isn't enough people who want it on the platform. The GT500 is a much smaller production run than the regular mustang, even than the GT. The amount of people who have a GT500 is small, and the subset of those people who want to modify it are even smaller. Even farther, the subset of the subset of GT500 owners has a final even smaller subset of people who are actually capable of hacking the DCT.

Even though the C8 is a much higher production car, the same is true. Of C8 owners, the amount who are willing to modify is still small, that car needs to get cheaper and older to get in the hands of people who aren't afraid of seriously modifying it.

Just not enough pressure to make it happen.

There are things people want to hack and things people don't want to hack, there is nothing unhackable.
 
OP
OP
Angrey

Angrey

Well-Known Member
Joined
Jun 21, 2020
Threads
96
Messages
2,424
Reaction score
2,476
Location
Coral Gables
Vehicle(s)
2016 GT350
True, and I would argue that is because there isn't enough people who want it on the platform. The GT500 is a much smaller production run than the regular mustang, even than the GT. The amount of people who have a GT500 is small, and the subset of those people who want to modify it are even smaller. Even farther, the subset of the subset of GT500 owners has a final even smaller subset of people who are actually capable of hacking the DCT.

Just not enough pressure.

There are things people want to hack and things people don't want to hack, there is nothing unhackable.
You're crazy if you don't think a TON of people have tried and wanted the DCT issues resolved. From HPT to Tuners to High Performance shops and race teams.

And the Dodge/GM crowd fall into this as well.

I know it seems cliche to think that a bunch of HIGHLY TECHNICALLY SKILLED people are all wanting to jailbreak a mustang vehicle encryption, but it's a self serving notion.

Are there people in the world who could do it? Most likely. Do they give one shit about the mustang communities desires and problems? To say that it's doubtful would not be controversial.

If the people who've tried to get access to the DCT aren't able, then it's unlikely we'll see some hero storm in on the G7 and save the day. Unless Igor and IVan drive mustangs and want to modify them somewhere in Eastern Europe. Or maybe Chinese hackers are less interested in undermining Western influence and stealing corporate trade secrets. Yeah, maybe one of them will just set everything down and pick up the mustang cause.

It's not naive when you consider that while it wouldn't be the first system to be cracked, it's also not the first one to continue to be locked up.
 

junits15

Well-Known Member
Joined
Jul 7, 2022
Threads
13
Messages
685
Reaction score
754
Location
MA
First Name
Justin
Vehicle(s)
2019 Mustang GT
There's also a key thing I think that's being missed, which is that the first owners of these type of expensive cars rarely add much to the aftermarket community. They tend to get babied, driven only on sundays, and serviced at the dealer.

When I say there needs to be a desire for an unlock I don't mean people who have money ready and want to buy a tune from Lund. I mean there needs to be enough people on the platform who are willing to spend the time understanding and decoding the encryption at home, on their own time to develop an exploit. Those type of people are few and far between sadly.
Sponsored

 
 




Top