Pentesting Industrial Control Systems

Book description

Discover modern tactics, techniques, and procedures for pentesting industrial control systems

Key Features

  • Become well-versed with offensive ways of defending your industrial control systems
  • Learn about industrial network protocols, threat hunting, Active Directory compromises, SQL injection, and much more
  • Build offensive and defensive skills to combat industrial cyber threats

Book Description

The industrial cybersecurity domain has grown significantly in recent years. To completely secure critical infrastructure, red teams must be employed to continuously test and exploit the security integrity of a company's people, processes, and products. This pentesting book takes a slightly different approach than most by helping you to gain hands-on experience with equipment that you'll come across in the field. This will enable you to understand how industrial equipment interacts and operates within an operational environment.

You'll start by getting to grips with the basics of industrial processes, and then see how to create and break the process, along with gathering open source intel to create a threat landscape for your potential customer. As you advance, you'll find out how to install and utilize offensive techniques used by professional hackers. Throughout the book, you'll explore industrial equipment, port and service discovery, pivoting, and much more, before finally launching attacks against systems in an industrial network.

By the end of this penetration testing book, you'll not only understand how to analyze and navigate the intricacies of an industrial control system (ICS), but you'll also have developed essential offensive and defensive skills to proactively protect industrial networks from modern cyberattacks.

What you will learn

  • Set up a starter-kit ICS lab with both physical and virtual equipment
  • Perform open source intel-gathering pre-engagement to help map your attack landscape
  • Get to grips with the Standard Operating Procedures (SOPs) for penetration testing on industrial equipment
  • Understand the principles of traffic spanning and the importance of listening to customer networks
  • Gain fundamental knowledge of ICS communication
  • Connect physical operational technology to engineering workstations and supervisory control and data acquisition (SCADA) software
  • Get hands-on with directory scanning tools to map web-based SCADA solutions

Who this book is for

If you are an ethical hacker, penetration tester, automation engineer, or IT security professional looking to maintain and secure industrial networks from adversaries, this book is for you. A basic understanding of cybersecurity and recent cyber events will help you get the most out of this book.

Table of contents

  1. Pentesting Industrial Control Systems
  2. Contributors
  3. About the author
  4. About the reviewer
  5. Preface
    1. Who this book is for
    2. What this book covers
    3. To get the most out of this book
    4. Download the color images
    5. Conventions used
    6. Get in touch
    7. Share Your Thoughts
  6. Section 1 - Getting Started
  7. Chapter 1: Using Virtualization
    1. Technical requirements
    2. Understanding what virtualization is
    3. Discovering what VMware is
    4. Turning it all on
      1. How to install Fusion
      2. How to install ESXi
      3. How to install Hypervisor
      4. Spinning up Ubuntu as a pseudo-PLC/SCADA
      5. Spinning up Windows Engineering Workstation
      6. Spinning up Kali Linux
    5. Routing and rules
    6. Summary
  8. Chapter 2: Route the Hardware
    1. Technical requirements
    2. Installing the Click software
    3. Setting up Koyo Click
    4. Configuring communication
    5. Summary
  9. Chapter 3: I Love My Bits – Lab Setup
    1. Technical requirements
    2. Writing and downloading our first program
    3. Overriding and wiring the I/O
    4. Testing control
    5. Summary
  10. Section 2 - Understanding the Cracks
  11. Chapter 4: Open Source Ninja
    1. Technical requirements
    2. Understanding Google-Fu
    3. Searching LinkedIn
    4. Experimenting with Shodan.io
    5. Investigating with ExploitDB
    6. Traversing the NVD
    7. Summary
  12. Chapter 5: Span Me If You Can
    1. Technical requirements
    2. Installing Wireshark
      1. macOS
      2. Linux distros
      3. Windows 10
    3. Using a TAP during an engagement
    4. Navigating IDS security monitoring
      1. Node license saturation
      2. Alert exhaustion
      3. Other protocol or uncommon port
      4. Encrypted protocol usage
      5. Living off the land
    5. Summary
  13. Chapter 6: Packet Deep Dive
    1. Technical requirements
    2. How are packets formed?
      1. The Application layer
      2. The Presentation layer
      3. The Session layer
      4. The Transport layer
      5. The Network layer
      6. The Data Link layer
      7. The Physical layer
    3. Capturing packets on the wire
      1. Capture filters
      2. Display filters
    4. Analyzing packets for key information
    5. Summary
  14. Section 3 - I’m a Pirate, Hear Me Roar
  15. Chapter 7: Scanning 101
    1. Technical requirements
    2. Installing and configuring Ignition SCADA
    3. Introduction to NMAP
    4. Port scanning with RustScan
      1. Installing RustScan
    5. Introduction to Gobuster
      1. Installing Gobuster
    6. Web application scanning with feroxbuster
    7. Summary
  16. Chapter 8: Protocols 202
    1. Technical requirements
    2. Industry protocols
    3. Modbus crash course
      1. Establishing a Modbus server
    4. Turning lights on with Ethernet/IP
      1. Establishing the EthernetIP server
    5. Summary
  17. Chapter 9: Ninja 308
    1. Technical requirements
    2. Installing FoxyProxy
    3. Running BurpSuite
    4. Building a script for brute-forcing SCADA
    5. Summary
  18. Chapter 10: I Can Do It 420
    1. Technical requirements
    2. Installing corporate environment elements
      1. Installing and configuring the domain controller
      2. Adding and installing the DNS server
      3. Adding and installing the DHCP server
      4. Adding and installing network file sharing
      5. Configuring Kerberos
      6. Installing and configuring workstations
      7. Kali Linux tools
    3. Discovering and launching our attacks
    4. Getting shells
    5. Summary
  19. Chapter 11: Whoot… I Have To Go Deep
    1. Technical requirements
    2. Configuring a firewall
    3. I have a shell, now what?
    4. Escalating privileges
    5. Pivoting
    6. Summary
  20. Section 4 -Capturing Flags and Turning off Lights
  21. Chapter 12: I See the Future
    1. Technical requirements
    2. Additional lab configurations
      1. LDAP connection
      2. PHP setup
    3. User interface control
    4. Script access
    5. Summary
  22. Chapter 13: Pwned but with Remorse
    1. Technical requirements
    2. Preparing a pentest report
      1. Attack vector
      2. Probability of happening
      3. Level of complexity
      4. Security controls
    3. Closing the security gap
      1. MITRE ATT&CK
      2. Industrial firewalls
    4. Summary
    5. Why subscribe?
  23. Other Books You May Enjoy
    1. Packt is searching for authors like you
    2. Share Your Thoughts

Product information

  • Title: Pentesting Industrial Control Systems
  • Author(s): Paul Smith
  • Release date: December 2021
  • Publisher(s): Packt Publishing
  • ISBN: 9781800202382