Top Banner
Hands on Demonstration of Kali Linux, Metasploit Targeting and Attacking Building Control Systems November 18, 2015 Federal Facilities Council Workshop: Cyber Resilience of Building Control Systems Bob Talbot ICS/SCADA Security Solutions Manager [email protected] 540 270-6088
13

Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Feb 03, 2022

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Hands on Demonstration of Kali

Linux, Metasploit

Targeting and Attacking Building Control

Systems

November 18, 2015

Federal Facilities Council Workshop: Cyber Resilience of Building Control Systems

Bob Talbot ICS/SCADA Security Solutions Manager [email protected] 540 270-6088

Page 2: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

AGENDA

Control System Exploitation Vectors

Finding & Exploiting Vulnerabilities

Attack Methodology

Tools

Demo

Wrap-up

Page 3: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Control System Exploitation Vectors

Page 4: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Finding Vulnerabilities

Page 5: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Exploiting Vulnerabilities

Page 6: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Attack Methodology

Page 7: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Kali Linux

• Kali Linux is a free tool designed for forensics and penetration testing • Can be downloaded at: www.kali.org • Kali is a Debian-based linux distribution • -Can be run on a hard drive, live CD, or live USB • The distribution includes over 600 pen testing programs • Some of the most commonly used are: • -nmap—a port scanner (passive and active scanning) • -Wireshark—packet analyzer • -John the Ripper—password cracker • -Aircrack-ng—wireless LAN penetration testing suite • -Burp Suite—web application scanner • Also contains the Metasploit Framework—developing and executing

exploits

Page 8: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Tools

Page 9: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Network Mapper (nmap)

Page 10: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Packet Analyzer (Wireshark/tcpdump)

Page 11: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Demo

• BMS Attack

Page 12: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Questions?

Commercial Cybersecurity Division 5885 Trinity Way

Centreville, VA 20120 www.parsons.com

Page 13: Hands on Demonstration of Kali Linux, Metasploit Targeting ...

Thank You Please visit www.parsons.com/cyber for more information or to request a demonstration.