Book Image

Pentesting Industrial Control Systems

By : Paul Smith
Book Image

Pentesting Industrial Control Systems

By: Paul Smith

Overview of this book

The industrial cybersecurity domain has grown significantly in recent years. To completely secure critical infrastructure, red teams must be employed to continuously test and exploit the security integrity of a company's people, processes, and products. This is a unique pentesting book, which takes a different approach by helping you gain hands-on experience with equipment that you’ll come across in the field. This will enable you to understand how industrial equipment interacts and operates within an operational environment. You'll start by getting to grips with the basics of industrial processes, and then see how to create and break the process, along with gathering open-source intel to create a threat landscape for your potential customer. As you advance, you'll find out how to install and utilize offensive techniques used by professional hackers. Throughout the book, you'll explore industrial equipment, port and service discovery, pivoting, and much more, before finally launching attacks against systems in an industrial network. By the end of this penetration testing book, you'll not only understand how to analyze and navigate the intricacies of an industrial control system (ICS), but you'll also have developed essential offensive and defensive skills to proactively protect industrial networks from modern cyberattacks.
Table of Contents (19 chapters)
1
Section 1 - Getting Started
5
Section 2 - Understanding the Cracks
9
Section 3 - I’m a Pirate, Hear Me Roar
15
Section 4 -Capturing Flags and Turning off Lights

Summary

In this chapter, we segmented our lab network further by adding a new interface to our firewall. We then utilized the skills we learned about in Chapter 11, Whoot…. I Have To Go Deep, to gain a dynamic shell and launch a remote desktop session with proxy chains to our workstation victim. After this, we discussed the various SCADA and DCS systems that we could encounter in our pentesting journeys. We reused various credentials to exploit the UI of our SCADA system before capitalizing on a misconfigured FTP server and, in turn, gaining a reverse shell back to our attacking box. We exploited the system right up to the control hardware and in doing so, discussed the pitfalls of going deeper into the control plane. Gaining this deep of a foothold should suffice for 99.99% of the engagements that you will be part of.

Understanding the technology and the ramifications and outcome of going deeper will be an important addition to the out brief report. We will do this in...