Cody Brocious


Cody Brocious is an American software engineer best known for his work on PyMusique and his demonstration of Onity HT lock system vulnerabilities in 2012.

Notable projects

PyMusique

Brocious first saw recognition as founder of the PyMusique project, where he worked with Jon Lech Johansen of DeCSS fame. PyMusique allowed Linux users to purchase music from the iTunes music store without the standard FairPlay DRM implementation in place.

Falling Leaf Systems

During his employment with MP3Tunes, Brocious also joined forces with Brian Thomason, then an employee of another Michael Robertson company, Linspire Inc., to form Falling Leaf Systems LLC. Falling Leaf Systems attempted to commercialize the Alky Project, which was started by Brocious to enable Microsoft Windows games to run on other platforms.
Falling Leaf Systems sold access to a membership site dubbed the Sapling Program, whereby users could access a build of Alky allowing them to demo the game Prey on either Linux or Mac OS X. Despite attempts to expand their stack by also supporting applications on disparate platforms, Falling Leaf Systems officially closed its doors in early 2008.

Emokit

In 2010, Brocious reverse-engineered the protocol used by the Emotiv EPOC EEG headset, publishing the AES key used for encrypting the sensor data.

The Hardware Hacker Manifesto

The Hardware Hacker Manifesto was published on 21 September 2010. It gives some insight of the psychology of hardware hackers. Cody Brocious goes into an explanation of why it is important for owners to have the right to utilize hardware the way they wish to use it.

Onity lock systems

At the 2012 Black Hat Briefings, Brocious presented several vulnerabilities about the Onity HT lock system, a lock used by the majority of U.S. hotels. The security hole can be exploited using about worth of hardware, and it potentially affects millions of hotel rooms. The device was eventually optimized down to the size of a marker, and was eventually used to perform burglaries.
Onity has started rolling out safeguards for the problem in late 2012, which was considered a slow reaction. However, in 2013 it was still reported that some hotels continued to have the vulnerability exploited.