• Post category:StudyBullet-16
  • Reading time:11 mins read


Empowering you with Offensive ICS/OT Cyber Security knowledge

What you will learn

Show your pentest skills on 6 interactive industrial controller simulations

Build your own ICS pentest platform with open source tools

NO exploits, privilege escalation nor root shells

Learn the typical attack surfaces of an ICS

Workshop with high practical part with more than 30 tasks

Description

Hacking ICS/OT on shodan or in your own company? Better not!

I believe that the best way to learn is with practical experience. ICS/OT Security is a new and important skill for all technicians and engineers working on industrial control systems. There are quite a few open source tools that can be used to investigate the cyber security of industrial control systems, but unfortunately there is no suitable training opportunity.

For learners of IT pentesting, there are plenty of opportunities like HackTheBox or VulnHub, where pentest tools and hacking skills can be tried out. Training platforms with ICS focus either don’t exist or come in the form of a boring seminar with over 1000€ participation fee.

In this workshop you will learn important pentest tools from Kali and open source tools and you can try them out in 6 interactive simulations of industrial controllers. Of course the simulations are not perfect, so I will show you the tools and techniques on two real PLCs.

The workshop has a high practical part and encourages you to participate! There are more than 30 exciting tasks waiting for you, with which you can deepen your skills bit by bit!


Get Instant Notification of New Courses on our Telegram channel.


Important: The pentesting of ICS cannot be compared to the typical pentesting of the IT world. Industrial plants need to be continuously available and hardly any plant operator wants to risk a production stop. Typically, security testing is performed at the lowest or second lowest aggressiveness level. So if you are hoping to pwn your device with buffer overflows, kernel exploits, privilege escalation and root shells, you are in the wrong place.

Are you interested in security analysis of ICS and do you already have basic knowledge of industrial cyber security? Then this is the right place for you!

Are you currently studying for the (CEH) Certified Ethical Hacker? From v12 on knowledge in OT is required! This course offers you a hands-on introduction to understand the typical vulnerabilities of OT hardware!

Please note that the software used is not mine. I can only offer limited assistance in case of problems. Please contact the publisher of the software for help. The installation instructions were created to the best of my knowledge, but the responsibility for the installation lies with the participants.

English
language

Content

Basics

Welcome and Introduction to the Workshop
IT x OT
ICS are easy targets for attackers
Typical ICS Attack Surface
Default credentials and exposed ICS webservers
Typical OT Pentest Scenarios and Focus of this Workshop
Classification of a Pentest
Understanding Security Goals of IT and OT
IPv4 Address and Subnetting

Offensive OSINT

Welcome to the section
Default credentials in ICS
Google Dorks for finding exposed ICS
Shodan
Find and scan public IP Address Ranges with Shodan
Hunt for vulnerabilities with CISA

Setting up your ICS Lab

Welcome to the section
Introduction to your Lab and Virtual Machines
Installation of Virtual Box
Downloading the Kali Linux VM
Installation of Ubuntu Server
Setting up the ICS Simulations
Setting up Kali Linux and installation of open source tools

Brief overview of your pentest platform

Welcome to the section
Starting a simple honeypot and Kali Linux
Host discovery with netdiscover
Fingerprinting with namp
Enumeration with snmp-check
Metasploit: The Pentesters Toolkit
Open source tools

S7 PLC Simulation 1

Welcome to the section and preparation of the VM
Shodan task
Shodan solution
Google Dorks Task
Google Dorks Solution
Default credentials task
Default credentials solution
Starting the simulation and host discovery task
Host discovery solution
nmap task
nmap solution
Snmp enumeration task
Snmp enumeration solution

S7 PLC Simulation 2

Welcome to the section
Starting the simulation and host discovery task
Host discovery solution
nmap task
nmap solution
nmap NSE task
nmap NSE solution
plcscan task
plcscan solution
Search exploits in metasploit and exploit DB
Adding external exploits to the metasploit framework
Attacking the simulation task
Attacking the simulation solution
SiemensScan

Pentesting real Siemens S7 industrial hardware

Welcome to the section
Recon and fingerprinting with nmap
Enumeration and exploitation with metasploit
Enumeration and exploitation with open source tools

Gas station controller simulation

Welcome to the section
Shodan task
Shodan solution
Starting the simulation and host discovery task
Host discovery solution
nmap task
nmap solution
nmap NSE task
nmap NSE solution
OSINT task
OSINT solution
Attack task
Attack solution

Modbus PLC Simulation 1

Welcome to the section
Shodan search task
Shodan search solution
Google dorks task
Google dorks solution
Default credentials task
Default credentials solution
Starting the simulation and host discovery task
Host discovery solution
nmap task
nmap solution
Finding metasploit modules task
Finding metasploit modules solution
Running metasploit modules against the target task
Running metasploit modules against the target solution

Modbus PLC Simulation 2

Welcome to the section
Starting the simulation and nmap scan task
nmap scan solution
metasploit task
metasploit solution
Read memory blocks task
Read memory blocks solution
Manipulate memory blocks task
Manipulate memory blocks solution

Pentesting real modicon hardware

Welcome to the section
Recon and fingerprinting with nmap
Enumeration and exploitation-trial with metasploit
Enumeration and exploitation with open source tools

Your Challenge: Pentesting an Infrastructure Substation

Welcome to the section and preparation of the VM
Your Red Team Assignment
Hint: Methodology and Steps (No Spoilers)
Step 1 Solution: Recon and Fingerprinting
Step 2 Solution: Enumeration
Step 3 Solution: Triggering the Shutdown