SlideShare a Scribd company logo
*AllpicturesaretakenfromDr
StrangeLovemovieandotherInternets
 Group of security researchers focused on ICS/SCADA
to save Humanity from industrial disaster and to keep Purity Of
Essence
Sergey Gordeychik Gleb Gritsai Denis Baranov
Roman Ilin Ilya Karpov Sergey Bobrov
Artem Chaykin Yuriy Dyachenko Sergey Drozdov
Dmitry Efanov Yuri Goltsev Vladimir Kochetkov
Andrey Medov Sergey Scherbel Timur Yunusov
Alexander Zaitsev Dmitry Serebryannikov Dmitry Nagibin
Dmitry Sklyarov Alexander Timorin Vyacheslav Egoshin
Roman Ilin Alexander Tlyapov Evgeny Ermakov
Alexey Osipov Kirill Nesterov
Body Count's In the House: http://bit.ly/M6kS68
.. communication network protocols used for process or industrial
automation, building automation, substation automation,
automatic meter reading and vehicle automation applications…
(c) wiki
http://en.wikipedia.org/wiki/List_of_automation_protocols
let's google it a little bit!
 Old, slow, boring
 Google/Bing/Shodanhq/ERIPP
 New, fast, easy to automate
 ZMap, Masscan
 30C3 bandwidth
 Homebrew scans of industrial ports
 Rapid7 Project Sonar
 Internet Census (not so new)
 + fast full-text search engines (Elastic Search)
 Lot’s of new information coming up
 Modbus (502)
 http://nmap.org/nsedoc/scripts/modbus-discover.html
 http://scadastrangelove.blogspot.com/2012/11/plcscan.html
 DNP3 (20000)
 https://code.google.com/p/scadascan/
 http://sourceforge.net/projects/dnp/
 IEC104 (2404)
 http://scadastrangelove.blogspot.com/2013/11/power-of-community-2013-special-release.html
 MMS (102)
 http://scadastrangelove.blogspot.com/2013/11/power-of-community-2013-special-release.html
 S7 (102)
 http://scadastrangelove.blogspot.com/2012/11/plcscan.html
 Profinet DCP
 http://scadastrangelove.blogspot.com/2013/05/scada-strangelove-positive-hack-days.html
 But some protocols still not researched
[kudos to Alexander Timorin @atimorin]
Country Devices
US 31211
DE 3793
IT 2956
BR 2461
GB 2282
CA 2276
KR 1785
SE 1345
ES 1341
NL 1312
FR 1171
TW 1126
CN 891
JP 885
ftp
604
1%
http
49989
73%
Industrial
1612
2%
snmp
15253
23%
telnet
671
1%
dnp3, 155, 10%
iec104, 44, 3%
modbus, 532,
34%
s7, 827, 53%
Tridium, 19490, 29%
NRG Systems, 11715,
17%
Lantronix, 6988,
10%
Moxa, 3949, 6%
Beck IPC, 3655, 5%
Generic, 2794, 4%
Schneider
Electric, 2458,
4%
Rabbit, 1958, 3%
SAP, 1639, 2%
Westermo, 1526, 2%
Echelon, 1395, 2%
Siemens, 1322, 2%
TAC AB, 1321, 2%
Digi, 988, 1%
DATACOM, 945, 1%
Other, 5933, 9%
Vendor Devices
Tridium 19490
NRG Systems 11715
Lantronix 6988
Moxa 3949
Beck IPC 3655
Generic 2794
Schneider Electric 2458
Rabbit 1958
SAP 1639
Westermo 1526
Echelon 1395
Siemens 1322
TAC AB 1321
Digi 988
DATACOM 945
Other 5933
― Google dorks
― Configurations scripts
― FS structure
― etc
Configuration backup
94 94 94 9c 9c 9c 9c 94 94 9e = 1234567890
Configuration backup
― a:CHIP.INI
― a:CHIP.INI
― a:AUTOEXEC.bat
― a:CHIP.INI
― a:AUTOEXEC.bat
― b:http -- SolarLog homedir ->
― a:CHIP.INI
― a:AUTOEXEC.bat
― b:http -- SolarLog homedir ->
― etc…
--snip--
Comment to PT-SOL-2014001:
The upload path has been changed. It is still possible to upload files, but they can't
overwrite system critical parts any more.
Comment to PT-SOL-2014002:
The system backup is created in a randomly chosen path an deleted afterwards.
Therefore an unauthorized access is made much more difficult and very unlikely.
Second comment to PT-SOL-2014002:
In order to compensate the weak encryption in the configuration file, the whole
configuration file is now encrypted via the new HTTP transmission.
--snip--
The Prodigy - One Love: http://bit.ly/1dEkKR8
PLC1 PLC2 PLC3
Some
networks
WinCC
Web-Client
WinCC
SCADA-Clients
WinCC
SCADA-Client
+Web-Server
WinCC
DataMonitor
WinCC
Web-Client
WinCC
DataMonitor
WinCC
Servers
LAN
PROFINET
PROFIBUS
Internet, corp
lan, vpn’s
Engineering station
(TIA portal/PCS7)
WinCCExplorer.exe/PdlRt.exe
This is my
encryptionkey
Spot the Similarities
Popular HMI
Relatively new system
Platform independent
Custom webserver
Blind Guardian – Nightfall: http://bit.ly/LRDbLs
http://cvedetails.com for Apache HTTP Server
 strtok returns NULL if line = “GET nn”
 No check for return value
 No path filtration for fopen()
 Trust in input data: this time it is Content-length
 Mix up of size for memory allocation and size for copy
 Controlling size of allocated memory
 Size of overflowed buffer is limited – 0x19000 (with default
settings)
 Single thread
 Some no ASLR modules – enough to build ROP
 Demo
Please read RFC… Before GET / my webserver!
 SSA-654382 , SSA-456423
 Affected devices:
• Siemens S7-1200 PLC
• Siemens S7-1500 PLC
 CVSS Base Score: 8.3
Tested on S7-1200 CPU 1212C ACDCRly , 6ES7 212-1BD30-0XB0 , firmware V 2.2.0
PmzR9733Q8rG3LpwjCGZT9N/ocMAAQABAAKK1woAqsgAAAAAAAAAAIrXIUM=
uLiHXZUTy2GMgjr1KmgmcNN/ocMAAQACAAKK1woAqsgAAAAAAAAAAIrXIUM=
Mu/vgiIgtrxq0LVp26nkMtN/ocMAAQADAAKK1woAqsgAAAAAAAAAAIrXIUM=
tjH6vtNWCfa+QZHPDtCnKdN/ocMAAgADAAKK1woAqsgAAAAAAAAAAIrXIUM=
3e6cd1f7bdf743cac6dcba708c21994fd37fa1c30001000100028ad70a00aac800000000000000008ad72143
b8b8875d9513cb618c823af52a682670d37fa1c30001000200028ad70a00aac800000000000000008ad72143
32efef822220b6bc6ad0b569dba9e432d37fa1c30001000300028ad70a00aac800000000000000008ad72143
b631fabed35609f6be4191cf0ed0a729d37fa1c30002000300028ad70a00aac800000000000000008ad72143
3e6cd1f7bdf743cac6dcba708c21994fd37fa1c30001000100028ad70a00aac800000000000000008ad72143
3e6cd1f7bdf743cac6dcba708c21994f
+
d37fa1c30001000100028ad70a00aac800000000000000008ad72143
3e6cd1f7bdf743cac6dcba708c21994f - ?
d37fa1c3 - ?
0001 - ?
0001 - ?
00028ad7 - ?
0a00aac8 - ?
00000000000000008ad72143 - ?
3e6cd1f7bdf743cac6dcba708c21994f - MD5 of ? (16 bytes)
d37fa1c3 - CONST (4 bytes)
0001 - user logout counter (2 bytes)
0001 - counter of issued cookies for this user (2 bytes)
00028ad7 - value that doesn’t matter (4 bytes)
0a00aac8 - user IP address (10.0.170.200) (4 bytes)
00000000000000008ad72143 - value that doesn’t matter (12 bytes)
So, what about 3e6cd1f7bdf743cac6dcba708c21994f ???
3e6cd1f7bdf743cac6dcba708c21994fd37fa1c30001000100028ad70a00aac800000000000000008ad72143
3e6cd1f7bdf743cac6dcba708c21994f
MD5( NEXT 26 BYTES OF COOKIE + 16BYTES OF SECRET + 2
NULL BYTES)
What is SECRET ?
SECRET is generates after PLC start by PRNG.
PRNG is a little bit harder than standard C PRNG.
SEED in {0x0000 , 0xFFFF}
It’s too much for bruteforce (PLC so tender >_<)
What about SEED ?
SEED very often depends on time value
SEED = PLC START TIME + 320
320 by practical way: secret generates after ~ 3-4 seconds of PLC
start using current time
How to obtain PLC START TIME ?
PLC START TIME = CURRENT TIME – UPTIME
Current time
Uptime
To generate cookie we should brute:
 Logout number (2 bytes, max 65535)
 Number of issued cookies (2 bytes, max 65535)
 Seed value (2 bytes, but max 100)
Still too many values to bruteforce …
But if user (admin) not logged out properly then after 7 logins it is
not possible to login again
We should restart PLC or wait 30 minutes (cookie expire time)
We can minimize logout and issued cookies counters to 7.
To generate cookie we should brute:
 Logout number (2 bytes, max 7)
 Number of issued cookies (2 bytes, max 7)
 Seed value (2 bytes, but max 100)
Exploitation dependences:
 >= 1 success logins to PLC after last restart
 SNMP enabled and known read community string (but by
default its “public” )
BUT IT DOES NOT NEED LOGIN AND PASSWORD !!!
CVE Timeline:
End of July 2013 – vulnerability discovered
5 August 2013 – vendor notified
20 March 2014 – patch released, first public advisory
<13.01.2013
In S7 PLC private/public community string for SNMP protocol can't be changed …
>06.02.2013
… you cannot change the SNMP community string … This issue has no effect on security, as only non-
sensitive information can be changed via SNMP. … community strings changeable in TIA Portal v12.5.
>05.08.2013
… vulnerabilities related to S7 1500 and S7 1200 PLC in attached file … including hardcoded SNMP.
<22.10.2013
Hardcoded SNMP strings are in fact an issue …
We might eventually migrate to SNMPv3 …
PROFINET Discovery and basic Configuration Protocol (PN-DCP)
The Discovery and Basic Configuration Protocol DCP is a protocol definition
within the PROFINET context. It is a Data Link Layer based protocol to
configure station names and IP addresses. It is restricted to one subnet and
mainly used in small and medium applications without an installed DHCP
server.
System of A Down- Attack: http://bit.ly/LRDkhX
http://www.felser.ch/download/FE-TR-0604.pdf
http://scadastrangelove.blogspot.com/2013/05/scada-strangelove-positive-hack-days.html
 MITM?!
 Fuzzing?
“An attacker could could cause to go to into defect mode
if specially crafted PROFINET packets are sent to the
device. A cold restart is required to recover the system”
What is “specially crafted profinet
packets” ???
Just “set” request: set network ip, mask and
gateway to all zeroes 0.0.0.0
Industrial
network
Corp
network
An additional cyber security layer to
Experion's™ High Security Network
Architecture, the Experion™ Control
Firewall, further protects the controller
network against message flooding and
denial of service attacks.
Max Richter - Last Days: http://bit.ly/1jsCnvE
 Kiosk mode
 Restricting access to
 OS functions
 Application functions
 Physical ports
 Drives
 Phones/Tablets
 Hot keys
 “Open”, “Save”, “Import”/”Export”
 Help (MS HLP)
 Go-go hcp::
 URI
 Windows
 File:, Shell:, Telnet:, LDAP:
 Applications
 Quicktime:, Skype:, Play:
 IE Image toolbar
 iKAT
 List of URI handlers
 Filesystem functions
― Sensors and actuators are gateways to industrial
networks
• http://files.pepperl-fuchs.com/selector_files/navi/productInfo/doct/tdoct1933b_eng.pdf
Firewall
SCADA/DCS server
HMI
Engineer station
PLC
Historian server
OPC server
Firewall
SCADA/DCS server
HMI
Engineer station
PLC
Historian server
OPC server
 More than 40 various binar vulnerabilities
(from previous PHDays)
 Half of them are easy exploitable stack based
buffer overflows
 Guess what, also no modern security (ASLR, DEP,
…)
 Vulnerabilities are typical for 90s
 No input validation
 read is interface for recv()
 Static buffers
 read is interface for recv()
 Unsafe string functions
 Use of input data for internal logic
 “cb” is buffer size
PLC RTU…
IEC 60870-5-104…
TNTScanner.exe
ABB PGP Components
IPC
*http://download.microsoft.com/download/9/5/E/95EF66AF-9026-4BB0-A41D-A4F81802D92C/[MS-MAIL].pdf
«Also, because the Remote Mailslot Protocol has no authentication, it is
unsuitable for applications requiring a secure communication between the
sender and receiver.»*
…responsible disclosure
 How to load 100% CPU of critical energetic’s SCADA system
and drop all connections?
 May be common routine:
 select() … recv() … do_something()
 Common routine will do!
 Use MSG_PEEK
 Wait for no less than
16 bytes
 Don’t accept anything
smaller
 Because
the bigger - the better
 After all threads gone
ignore everything else
 Regex
# grep recv <decompiled bin function>
ret = recv(s, buf, buf_len, flags)
# grep ‘buf|buf_len’ <decompiled bin function>
ret = recv(s, buf2, buf[42], flags)
 This not supposed to work in real world!
 7 verified RCE vulnerabilities
 4 verified DoS vulnerabilities (all NPD)
 Group of security researchers focused on ICS/SCADA
to save Humanity from industrial disaster and to keep Purity Of
Essence
Sergey Gordeychik Gleb Gritsai Denis Baranov
Roman Ilin Ilya Karpov Sergey Bobrov
Artem Chaykin Yuriy Dyachenko Sergey Drozdov
Dmitry Efanov Yuri Goltsev Vladimir Kochetkov
Andrey Medov Sergey Scherbel Timur Yunusov
Alexander Zaitsev Dmitry Serebryannikov Dmitry Nagibin
Dmitry Sklyarov Alexander Timorin Vyacheslav Egoshin
Roman Ilin Alexander Tlyapov Evgeny Ermakov
Alexey Osipov Kirill Nesterov
*AllpicturesaretakenfromDr
StrangeLovemovieandotherInternets

More Related Content

What's hot

Dcs
DcsDcs
simulation
simulationsimulation
plc-basics.pptx
plc-basics.pptxplc-basics.pptx
plc-basics.pptx
AyyarKandasamy1
 
Industrial Training on PLC SCADA HMI for fresher engineers
Industrial Training on PLC SCADA HMI for fresher engineersIndustrial Training on PLC SCADA HMI for fresher engineers
Industrial Training on PLC SCADA HMI for fresher engineers
Sneha Yadav
 
Basic PLC Training .pdf
Basic PLC Training .pdfBasic PLC Training .pdf
Basic PLC Training .pdf
Ziad Salem
 
Part 2 What is PLC ?
Part 2 What is PLC ?Part 2 What is PLC ?
Part 2 What is PLC ?
KuldeepMakwana6
 
Ch5 v70 cfc_en
Ch5 v70 cfc_enCh5 v70 cfc_en
Ch5 v70 cfc_en
confidencial
 
کار با توابع کتابخانه PCS7 7.1
کار با توابع کتابخانه PCS7 7.1کار با توابع کتابخانه PCS7 7.1
کار با توابع کتابخانه PCS7 7.1
Sadegh Akbari
 
Classic control field and componenets
Classic control field and componenetsClassic control field and componenets
Classic control field and componenets
Mahmoud Hassanien
 
Ch5 v70 cfc_en
Ch5 v70 cfc_enCh5 v70 cfc_en
Ch5 v70 cfc_en
confidencial
 
Plc course presentation
Plc course presentationPlc course presentation
Plc course presentation
Osama Wahdan
 
Distributed control system presentation
Distributed control system presentationDistributed control system presentation
Distributed control system presentation
AYUSH VARSHNEY
 
Delta v emerson_getting_started
Delta v emerson_getting_startedDelta v emerson_getting_started
Delta v emerson_getting_started
JoseLuisPallyZegarra
 
Top Ten Siemens S7 Tips and Tricks
Top Ten Siemens S7 Tips and TricksTop Ten Siemens S7 Tips and Tricks
Top Ten Siemens S7 Tips and Tricks
DMC, Inc.
 
Basic plc
Basic plcBasic plc
Basic plc
shubhammanit
 
Honeywell PLC ML-50 (MLM-DR16S)
Honeywell PLC ML-50 (MLM-DR16S)Honeywell PLC ML-50 (MLM-DR16S)
Honeywell PLC ML-50 (MLM-DR16S)
Shivam Singh
 
DCS PRESENTATION
DCS PRESENTATIONDCS PRESENTATION
DCS PRESENTATION
bvent2005
 
Scada system ( Overview )
Scada system ( Overview )Scada system ( Overview )
Scada system ( Overview )
Ali Al Sarraf
 

What's hot (20)

Dcs
DcsDcs
Dcs
 
Step7
Step7Step7
Step7
 
simulation
simulationsimulation
simulation
 
plc-basics.pptx
plc-basics.pptxplc-basics.pptx
plc-basics.pptx
 
All about scada
All about scadaAll about scada
All about scada
 
Industrial Training on PLC SCADA HMI for fresher engineers
Industrial Training on PLC SCADA HMI for fresher engineersIndustrial Training on PLC SCADA HMI for fresher engineers
Industrial Training on PLC SCADA HMI for fresher engineers
 
Basic PLC Training .pdf
Basic PLC Training .pdfBasic PLC Training .pdf
Basic PLC Training .pdf
 
Part 2 What is PLC ?
Part 2 What is PLC ?Part 2 What is PLC ?
Part 2 What is PLC ?
 
Ch5 v70 cfc_en
Ch5 v70 cfc_enCh5 v70 cfc_en
Ch5 v70 cfc_en
 
کار با توابع کتابخانه PCS7 7.1
کار با توابع کتابخانه PCS7 7.1کار با توابع کتابخانه PCS7 7.1
کار با توابع کتابخانه PCS7 7.1
 
Classic control field and componenets
Classic control field and componenetsClassic control field and componenets
Classic control field and componenets
 
Ch5 v70 cfc_en
Ch5 v70 cfc_enCh5 v70 cfc_en
Ch5 v70 cfc_en
 
Plc course presentation
Plc course presentationPlc course presentation
Plc course presentation
 
Distributed control system presentation
Distributed control system presentationDistributed control system presentation
Distributed control system presentation
 
Delta v emerson_getting_started
Delta v emerson_getting_startedDelta v emerson_getting_started
Delta v emerson_getting_started
 
Top Ten Siemens S7 Tips and Tricks
Top Ten Siemens S7 Tips and TricksTop Ten Siemens S7 Tips and Tricks
Top Ten Siemens S7 Tips and Tricks
 
Basic plc
Basic plcBasic plc
Basic plc
 
Honeywell PLC ML-50 (MLM-DR16S)
Honeywell PLC ML-50 (MLM-DR16S)Honeywell PLC ML-50 (MLM-DR16S)
Honeywell PLC ML-50 (MLM-DR16S)
 
DCS PRESENTATION
DCS PRESENTATIONDCS PRESENTATION
DCS PRESENTATION
 
Scada system ( Overview )
Scada system ( Overview )Scada system ( Overview )
Scada system ( Overview )
 

Similar to SCADA Strangelove: Hacking in the Name

SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
qqlan
 
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
arnaudsoullie
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande Modem
Cyber Security Alliance
 
BRKRST-3068 Troubleshooting Catalyst 2K and 3K.pdf
BRKRST-3068  Troubleshooting Catalyst 2K and 3K.pdfBRKRST-3068  Troubleshooting Catalyst 2K and 3K.pdf
BRKRST-3068 Troubleshooting Catalyst 2K and 3K.pdf
ssusercbaa33
 
Advanced RAC troubleshooting: Network
Advanced RAC troubleshooting: NetworkAdvanced RAC troubleshooting: Network
Advanced RAC troubleshooting: Network
Riyaj Shamsudeen
 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rules
Freddy Buenaño
 
Gas leakage detection system
Gas leakage detection systemGas leakage detection system
Gas leakage detection system
Aashiq Ahamed N
 
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentesters
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentestersAlexander Timorin, Dmitry Efanov. Industrial protocols for pentesters
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentestersPositive Hack Days
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentestersPositive Hack Days
 
A close encounter_with_real_world_and_odd_perf_issues
A close encounter_with_real_world_and_odd_perf_issuesA close encounter_with_real_world_and_odd_perf_issues
A close encounter_with_real_world_and_odd_perf_issues
Riyaj Shamsudeen
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentestersPositive Hack Days
 
OT Security - h-c0n 2020
OT Security - h-c0n 2020OT Security - h-c0n 2020
OT Security - h-c0n 2020
Jose Palanco
 
Product Selection Guide
Product Selection GuideProduct Selection Guide
Product Selection Guide
Roozbeh Molavi
 
JomaSoft VDCF - Solaris Private Cloud
JomaSoft VDCF - Solaris Private CloudJomaSoft VDCF - Solaris Private Cloud
JomaSoft VDCF - Solaris Private Cloud
JomaSoft
 
Programable logic controller.pdf
Programable logic controller.pdfProgramable logic controller.pdf
Programable logic controller.pdf
sravan66
 
RAD Industrial Automation, Labs, and Instrumentation
RAD Industrial Automation, Labs, and InstrumentationRAD Industrial Automation, Labs, and Instrumentation
RAD Industrial Automation, Labs, and Instrumentation
Embarcadero Technologies
 
My i2c
My i2cMy i2c
Percona Live UK 2014 Part III
Percona Live UK 2014  Part IIIPercona Live UK 2014  Part III
Percona Live UK 2014 Part III
Alkin Tezuysal
 
SoM with Zynq UltraScale device
SoM with Zynq UltraScale deviceSoM with Zynq UltraScale device
SoM with Zynq UltraScale device
nie, jack
 

Similar to SCADA Strangelove: Hacking in the Name (20)

SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
SCADA StrangeLove: Too Smart Grid in da Cloud [31c3]
 
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande Modem
 
BRKRST-3068 Troubleshooting Catalyst 2K and 3K.pdf
BRKRST-3068  Troubleshooting Catalyst 2K and 3K.pdfBRKRST-3068  Troubleshooting Catalyst 2K and 3K.pdf
BRKRST-3068 Troubleshooting Catalyst 2K and 3K.pdf
 
Advanced RAC troubleshooting: Network
Advanced RAC troubleshooting: NetworkAdvanced RAC troubleshooting: Network
Advanced RAC troubleshooting: Network
 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rules
 
Gas leakage detection system
Gas leakage detection systemGas leakage detection system
Gas leakage detection system
 
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentesters
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentestersAlexander Timorin, Dmitry Efanov. Industrial protocols for pentesters
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentesters
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentesters
 
A close encounter_with_real_world_and_odd_perf_issues
A close encounter_with_real_world_and_odd_perf_issuesA close encounter_with_real_world_and_odd_perf_issues
A close encounter_with_real_world_and_odd_perf_issues
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentesters
 
OT Security - h-c0n 2020
OT Security - h-c0n 2020OT Security - h-c0n 2020
OT Security - h-c0n 2020
 
Product Selection Guide
Product Selection GuideProduct Selection Guide
Product Selection Guide
 
JomaSoft VDCF - Solaris Private Cloud
JomaSoft VDCF - Solaris Private CloudJomaSoft VDCF - Solaris Private Cloud
JomaSoft VDCF - Solaris Private Cloud
 
Programable logic controller.pdf
Programable logic controller.pdfProgramable logic controller.pdf
Programable logic controller.pdf
 
RAD Industrial Automation, Labs, and Instrumentation
RAD Industrial Automation, Labs, and InstrumentationRAD Industrial Automation, Labs, and Instrumentation
RAD Industrial Automation, Labs, and Instrumentation
 
My i2c
My i2cMy i2c
My i2c
 
Percona Live UK 2014 Part III
Percona Live UK 2014  Part IIIPercona Live UK 2014  Part III
Percona Live UK 2014 Part III
 
SoM with Zynq UltraScale device
SoM with Zynq UltraScale deviceSoM with Zynq UltraScale device
SoM with Zynq UltraScale device
 
M7vcm10
M7vcm10M7vcm10
M7vcm10
 

More from Positive Hack Days

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Positive Hack Days
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
Positive Hack Days
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
Positive Hack Days
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
Positive Hack Days
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
Positive Hack Days
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
Positive Hack Days
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Positive Hack Days
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
Positive Hack Days
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
Positive Hack Days
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
Positive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
Positive Hack Days
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
Positive Hack Days
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
Positive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Positive Hack Days
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
Positive Hack Days
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
Positive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
Positive Hack Days
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
Positive Hack Days
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
Positive Hack Days
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
Positive Hack Days
 

More from Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Recently uploaded

FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 

SCADA Strangelove: Hacking in the Name

Editor's Notes

  1. Operator or other low privileged access Able to send messages only to HMI and not allowed to talk to PLC
  2. CEИспользованиеRN Аэропорты Zurich, Geneve 25 электростанций RAG - подземное хранилище газа Другие “WinCC Open Architecture – больше чем SCADA”
  3. Пишем свой веб сервер ??? PROFIT
  4. however the impact is only minor since no relevant data can be written or read.
  5. Изображены ТЭЦ, но данное верно и для ГЭС, электросетей и даже отчасти для НПЗ
  6. Телеметрия промышленных процессов Объединенная корпоративная сеть Домен corp.tecX.energycompany.ru MES/ERP системы Интеграторы Поддержка, внедрение Администраторы Аутсорс Интернет Скорее всего выделенные сети Большие сети Корпоративные ресурсы Порталы, почта, документооборот, удаленный доступ к приложениям, административный доступ, сервисные приложения, обратная связь …
  7. Наружная защита, исключающая вероятность дистанционных атак и вывода SCADA системы из строя. Внутренние защищённые соты, обеспечивающие нормальное и независимое функционирование каждого элемента АСУ при постоянной связи с остальными модулями системы SCADA.