SCADA torn apart

In this section, we will discuss how we can breach the security of SCADA systems. We have plenty of frameworks that can test SCADA systems but discussing them will push us beyond the scope of this book. So, keeping it simple, we will restrict our discussion only specific to SCADA exploitation carried out using Metasploit.

The fundamentals of testing SCADA

Let's understand the basics of exploiting SCADA systems. SCADA systems can be compromised using a variety of exploits in Metasploit, which were added recently to the framework. In addition, some of the SCADA servers that are located might have default username and passwords, which rarely exist these days, but still there may be a possibility.

Let's try finding some SCADA servers. ...

Get Mastering Metasploit now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.