وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Practical Industrial Control System Penetration Testing

سرفصل های دوره

PICSPT - Your practical and offensive workshop for newcomers to ICS/OT Security 2023


1 - Basics
  • 1 - Welcome and Introduction to the Workshop
  • 2 - IT x OT
  • 3 - ICS are easy targets for attackers
  • 4 - Typical ICS Attack Surface
  • 5 - Default credentials and exposed ICS webservers
  • 6 - Typical OT Pentest Scenarios and Focus of this Workshop
  • 7 - Classification of a Pentest
  • 8 - Understanding Security Goals of IT and OT
  • 9 - IPv4 Address and Subnetting

  • 2 - Offensive OSINT
  • 10 - ICS-OSINT.xlsx
  • 10 - Welcome to the section
  • 11 - Default credentials in ICS
  • 12 - Google Dorks for finding exposed ICS
  • 13 - Shodan
  • 14 - Find and scan public IP Address Ranges with Shodan
  • 15 - Hunt for vulnerabilities with CISA

  • 3 - Setting up your ICS Lab
  • 16 - Welcome to the section
  • 17 - Introduction to your Lab and Virtual Machines
  • 18 - Installation of Virtual Box
  • 19 - Downloading the Kali Linux VM
  • 20 - Installation of Ubuntu Server
  • 21 - Setting up the ICS Simulations
  • 22 - Links.txt
  • 22 - Setting up Kali Linux and installation of open source tools

  • 4 - Brief overview of your pentest platform
  • 23 - Welcome to the section
  • 24 - Starting a simple honeypot and Kali Linux
  • 25 - Host discovery with netdiscover
  • 26 - Fingerprinting with namp
  • 27 - Enumeration with snmpcheck
  • 28 - Metasploit The Pentesters Toolkit
  • 29 - Open source tools

  • 5 - S7 PLC Simulation 1
  • 30 - VM-MAC.txt
  • 30 - Welcome to the section and preparation of the VM
  • 31 - Shodan task
  • 32 - Shodan solution
  • 33 - Google Dorks Task
  • 34 - Google Dorks Solution
  • 35 - Default credentials task
  • 36 - Default credentials solution
  • 37 - Starting the simulation and host discovery task
  • 38 - Host discovery solution
  • 39 - nmap task
  • 40 - nmap solution
  • 41 - Snmp enumeration task
  • 42 - Snmp enumeration solution

  • 6 - S7 PLC Simulation 2
  • 43 - VM-MAC.txt
  • 43 - Welcome to the section
  • 44 - Starting the simulation and host discovery task
  • 45 - Host discovery solution
  • 46 - nmap task
  • 47 - nmap solution
  • 48 - nmap NSE task
  • 49 - nmap NSE solution
  • 50 - plcscan task
  • 51 - plcscan solution
  • 52 - Search exploits in metasploit and exploit DB
  • 53 - Adding external exploits to the metasploit framework
  • 54 - Attacking the simulation task
  • 55 - Attacking the simulation solution
  • 56 - SiemensScan

  • 7 - Pentesting real Siemens S7 industrial hardware
  • 57 - Welcome to the section
  • 58 - Recon and fingerprinting with nmap
  • 59 - Enumeration and exploitation with metasploit
  • 60 - Enumeration and exploitation with open source tools

  • 8 - Gas station controller simulation
  • 61 - VM-MAC.txt
  • 61 - Welcome to the section
  • 62 - Shodan task
  • 63 - Shodan solution
  • 64 - Starting the simulation and host discovery task
  • 65 - Host discovery solution
  • 66 - nmap task
  • 67 - nmap solution
  • 68 - nmap NSE task
  • 69 - nmap NSE solution
  • 70 - OSINT task
  • 71 - OSINT solution
  • 72 - Attack task
  • 72 - Function-Codes.txt
  • 73 - Attack solution

  • 9 - Modbus PLC Simulation 1
  • 74 - VM-MAC.txt
  • 74 - Welcome to the section
  • 75 - Shodan search task
  • 76 - Shodan search solution
  • 77 - Google dorks task
  • 78 - Google dorks solution
  • 79 - Default credentials task
  • 80 - Default credentials solution
  • 81 - Starting the simulation and host discovery task
  • 82 - Host discovery solution
  • 83 - nmap task
  • 84 - nmap solution
  • 85 - Finding metasploit modules task
  • 86 - Finding metasploit modules solution
  • 87 - Running metasploit modules against the target task
  • 88 - Running metasploit modules against the target solution

  • 10 - Modbus PLC Simulation 2
  • 89 - Welcome to the section
  • 90 - Starting the simulation and nmap scan task
  • 91 - nmap scan solution
  • 92 - metasploit task
  • 93 - metasploit solution
  • 94 - Read memory blocks task
  • 95 - Read memory blocks solution
  • 96 - Manipulate memory blocks task
  • 97 - Manipulate memory blocks solution

  • 11 - Pentesting real modicon hardware
  • 98 - Welcome to the section
  • 99 - Recon and fingerprinting with nmap
  • 100 - Enumeration and exploitationtrial with metasploit
  • 101 - Enumeration and exploitation with open source tools

  • 12 - Your Challenge Pentesting an Infrastructure Substation
  • 102 - VM-MAC.txt
  • 102 - Welcome to the section and preparation of the VM
  • 102 - conpot-iec104-template-port-change.txt
  • 103 - ChronoGuard-Manual.pdf
  • 103 - Red-Team-Assignment.pdf
  • 103 - Your Red Team Assignment
  • 104 - Hints.pdf
  • 104 - Hint Methodology and Steps No Spoilers
  • 105 - Step 1 Solution Recon and Fingerprinting
  • 106 - Step 2 Solution Enumeration
  • 107 - Step 3 Solution Triggering the Shutdown
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 11599
    حجم: 1267 مگابایت
    مدت زمان: 132 دقیقه
    تاریخ انتشار: 20 اردیبهشت 1402
    دیگر آموزش های این مدرس
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید