
Security Incidents Involving Family Members
Should an Employee Report Security Incidents Involving Family Members? Is your business or job at risk if a bad actor gets access to your family. Will they gain access to you?
The Modbus protocol is one of the de facto industry standards for remote monitoring and control in Supervisory Control and Data Acquisition (SCADA) systems. While plenty of articles cover the Modbus protocol with varying degrees of detail and usage, this article aims to examine the Modbus protocol with an offensive security lens. We will begin with a brief overview of the protocol.
https://www.se.com/us/en/faqs/FA168406/Modbus was created in 1979 by Modicon (Now Schneider Electric). The original Modbus protocol was designed to monitor and control Programmable Logic Controllers (PLCs) via a serial connection to a Human Machine Interface (HMI). There are two Modbus variants that operate on RS-485 serial cables, Modbus RTU and Modbus ASCII. Several variants operate over Ethernet, the most common of which is Modbus TCP/IP. This protocol was assigned the TCP port 502 by Internet Assigned Number Authority (IANA) in 1996.
All Modbus protocols operate in a client-server/interrogator-responder relationship. The client/interrogator device is typically an HMI or some form of desktop host running a SCADA management application. The server/responder device can be any PLC or RTU including sensors, valves, and other devices. The interrogator-responder relationship is a classic example of centralized authority. In a traditional Modbus set-up, a single client/interrogator gives all the orders. Servers/Responders do not speak unless spoken to and will not transmit data unless directed to do so by the interrogator device. In recent history, the convergence of IT/OT networks has led to the development and widespread adoption of Modbus TCP/IP. There are several benefits to Modbus TCP/IP when compared to its serial predecessors. Using Modbus TCP/IP provides greater flexibility when designing Modbus networks. Traditional serial implementations are limited to 247 responder devices, the Modbus TCP/IP protocol does not have an upper cap on the number of responder devices connected to a single interrogator device. Additionally, Modbus TCP/IP is not limited to a single interrogator, there can be multiple client/interrogator devices in a single environment.
Ease of access and flexibility are the greatest benefits of IT/OT convergence but are also its greatest weaknesses. Office IT networks often possess external attack vectors via the internet or wireless networks. If proper segmentation is not in place, then a malicious actor with a foothold in an IT network may be able to attack operations devices. Protocols like Modbus and the later Modbus TCP/IP were not developed with security in mind. Modbus TCP/IP is an extremely vulnerable protocol that when looked at from a security perspective possesses several major design flaws.
Security Flaws of Modbus TCP/IP:
First and foremost, Modbus TCP/IP is a cleartext protocol. Without any encryption to secure communications, any malicious actor with the right foothold in the network can listen in on communications between the client/interrogator and servers/responders. This can be used to perform passive reconnaissance within the network.
When the lack of encryption is combined with non-existent authentication and session handling, opportunities to intercept and modify messages between the client and server become available. There is an excellent whitepaper by Gabriel Sanchez published by the SANS Institute titled “Man-In-The-Middle Attack Against Modbus TCP Illustrated with Wireshark.” This whitepaper demonstrates how a malicious actor can leverage these security flaws to perform a MitM attack. With proper placement within a target network, an offensive security professional can use a tool like Ettercap to perform an ARP spoofing attack. This will cause the client and server to transmit packets to the attacker machine instead of each other. The attacker can then use an Ettercap filter to manipulate communications. This can be used to write malicious data to the responder device or provide inaccurate data to the interrogator. The attack complexity is minimal, but the results could be devastating given the right preconditions. The infamous Stuxnet used a similar concept of writing malicious data and reporting standard operation values back to the HMI. This can prevent facility personnel from detecting an anomaly until it is too late.
Several tools exist for enumerating and attacking devices via the Modbus TCP/IP protocol. Modbus-cli provides a low-level tool for directly communicating with Modbus devices. The tool can be used to read and write data to and from PLCs. However, the smod-1 open-source application (https://github.com/theralfbrown/smod-1) offers additional functionality and a similar feel to Metasploit. This tool has modules that perform discovery, device enumeration, UID brute forcing, ARP poisoning, DOS attacks, and more. Remember that PLC devices often have very limited resources and will easily succumb to DOS attacks. Well-known tools such as NMAP and Metasploit also have some limited Modbus testing functionality. The NMAP script modbus-discover.nse can be used to elicit device identification information from a PLC. Metasploit has modules that can perform enumeration (modbusdetect, modbus_findunitid) and reading and writing data (modbusclient).
By this point, it should be evident that Modbus is an enormous liability from a security perspective. As an offensive security professional, it is easy to be an outsider looking in and describing the continued use of Modbus as lunacy. While I don’t entirely disagree, it is important that we understand why this protocol has become the SCADA standard and why the industrial control system (ICS) community is so far behind on security compared to other industries. Modbus is an open protocol that many of the major players in the ICS community leverage and have contributed considerable resources to at a time when ICS/SCADA systems were considered “immune” to cyber-attacks. Why would anyone think that? Prior to Stuxnet, most people considered ICS systems too isolated and air-gapped to be successfully attacked. This of course was not true, but it was at least truer than it is now. The divide between IT and OT is becoming increasingly blurred in modern ICS environments, and many ICS systems are far from air-gapped.
Fortunately, while adoption is slow, the ball has at least begun rolling on improving/replacing Modbus TCP/IP with more secure protocols. The new MODBUS/TCP Security which was released in late 2018 has essentially TLS-wrapped the original Modbus TCP/IP protocol. This new protocol operates on port 802, utilizing certificates and key exchanges to encrypt Modbus communications. This is a major step in the right direction for the protocol. Unfortunately, many of the older PLC devices are expected to be incompatible with the new protocol, meaning it will likely be some time before widespread adoption occurs. Other alternatives include Open Platform Communications Unified Architecture (OPC UA). OPC UA implements messaging signing and encryption. The protocol is unique from Modbus in that it follows the more modern publisher-subscriber model rather than the old client-server relationship. Regardless of which solution becomes dominant, we would all benefit from a world with greater ICS/SCADA security.
Sanchez , G. (n.d.). 38095.pdf on Egnyte. Egnyte. Retrieved August 21, 2023, from https://sansorg.egnyte.com/dl/Li34LIzFti
Exploring OPC UA Security Concepts – OPC Connect. (n.d.). Opcconnect.opcfoundation.org. https://opcconnect.opcfoundation.org/2020/06/exploring-opc-ua-security-concepts/
Modbus.org MB-TCP-Security-v21_2018-07-24 1 MODBUS/TCP Security Protocol Specification. (2018). https://modbus.org/docs/MB-TCP-Security-v21_2018-07-24.pdf
Team, R. (2019, November 21). Hack the Modbus. Radiflow. https://www.radiflow.com/blog/hack-the-modbus/
Conner brings 6+ years of military cyber operations experience and served as a Cyber Operations Specialist with the work roles of Special Activities Team (SAT) Technician, Expeditionary Cyber Operator (ECO), Information Operations Operator, and Pilot Operator. Conner is a core member of Redbot Security's team, continuing to execute Sr. Level Penetration Testing. Conner is also Redbot Security's Wireless SME.
Senior Level Hands-on-Keyboard
Manual Testing
Get a Project QuoteShould an Employee Report Security Incidents Involving Family Members? Is your business or job at risk if a bad actor gets access to your family. Will they gain access to you?
The likelihood of a cyber attack on a mobile platform is significantly high, but how difficult is it for a malicious actor to generate malware? You might be surprised.
Insecure Direct Object Reference (IDOR) vulnerabilities pose a significant risk to the security of web applications, allowing attackers unauthorized access to sensitive data and functionalities. By understanding the implications of IDOR and adopting secure coding practices, web developers can protect their applications and users from potential exploitation.
Mass Assignment Vulnerability occurs when a web application allows users to submit a more extensive set of data than is intended or safe. The potential consequences of this vulnerability can be severe
Attackers can manipulate the serialized data to execute malicious code, compromise the application, or gain unauthorized access.
Kerberos Authentication Service Response (AS-REP) Roasting, a technique similar to Kerberoasting, has gained prominence as a method for attackers to compromise Active Directory (AD) authentication systems.
Becoming proficient in Operational Technology (OT), Industrial Control Systems (ICS), and Supervisory Control and Data Acquisition (SCADA) network testing can appear daunting as there are fewer learning resources.
Machine Learning (ML) is a subset of AI, and, more than likely, closely aligns with what we consider to be AI in the media.
Recent reports of significant cybersecurity layoffs in the United States have raised concerns about the nation’s preparedness to defend against cyber threats
The FBI released its FY 2024 IC3 Annual Report on April 24, 2025, detailing 859,532 complaints and a record $16.6 billion in losses. In this post, we highlight how phishing, BEC, and cryptocurrency fraud continue to surge, why ransomware remains a top threat to critical infrastructure, and which demographics are most at risk. Plus, discover Redbot Security’s proven strategies,from manual penetration testing to red teaming, that can help you turn IC3 data into actionable defenses.
From API-server exploits to supply-chain threats, this checklist shows how the best penetration testing companies harden Kubernetes. Boost resilience now.
Cybercriminals are ditching malware and exploiting trusted tools already inside your systems. Learn how Living off the Land (LotL) attacks work, and how to stop them.
From pipelines and water systems to power grids and transit networks, U.S. critical infrastructure is under siege. With CISA budget slashed, is a national cyber disaster inevitable?
Understanding NIST 800 and Its Impact on Penetration Testing Requirements.
Internal network penetration testing is essential for identifying security gaps within an organization’s infrastructure. Attackers exploit misconfigured permissions, weak credentials, and unpatched vulnerabilities to escalate privileges and move laterally within networks. A thorough penetration test helps uncover these risks before they are exploited, ensuring stronger security controls, improved access management, and compliance with industry standards. Redbot Security’s expert-led penetration testing provides in-depth assessments to fortify your internal network against evolving threats.
Redbot Security’s senior-level cloud security team brings years of expertise in AWS, GCP, and Azure security. Our approach is rooted in manual-controlled testing and deep-dive security analysis, ensuring that we uncover hidden vulnerabilities that automated tools often miss.
Cymbiotic Hive: The Simple, Rapid-Deployment Solution to Access Management
With data breaches surging by 68% last year alone, cybersecurity has evolved from a low-key technical matter into a defining issue demanding top-level attention.
Increasingly, investors see proactive cybersecurity spending as a hallmark of strong corporate governance. It can be factored into how they value a company’s resilience and risk profile
Our nation is under attack and overwhelmed. Modern Security teams face numerous challenges in managing network and application security effectively.
Our nation is under attack and overwhelmed. Modern Security teams face numerous challenges in managing network and application security effectively.
Is your security team sharing sensitive data unknowingly?
Through repeated random sampling, allows us to simulate a wide array of social engineering attacks with a depth and breadth previously unimaginable.
While penetration testing is valuable in identifying technical vulnerabilities, red teaming provides a more holistic assessment by simulating realistic threat scenarios. By embracing red teaming, organizations can bolster their defenses, uncover weaknesses, and stay one step ahead of sophisticated adversaries.
Malicious actors leveraging OSINT to uncover confidential and sensitive information that is publicly available online. Learn how to prevent risks.
Client-side desyncs are a class of browser-powered HTTP smuggling attacks. What you need to know and how to prevent a malicious actor from taking advantage of this vulnerability.
Active Directory Certificate Services (AD CS) presents various security risks for organizations. This article will help you understand a Relay Attack.
What is an API? APIs, including local and remote, come in various forms and are fundamental to modern software development. They serve as the bridge between different software components, enabling them to work together seamlessly.
While plenty of articles cover the Modbus protocol with varying degrees of detail and usage, this article aims to examine the Modbus protocol with an offensive security lens.
Malicious actors prey on weak configurations like locusts. Microsoft, despite knowing that their operating systems, have inherent weaknesses have done little to enhance their initial security outside of remediation for publicly known vulnerabilities.
The following article is a discussion about helping you to best utilize your military skills to successfully transition into the commercial space.
The following article is a discussion that explores JavaScript Web Tokens
The following article is a discussion that explores Wave Behaviors to Locate Wireless Access Points and Devices
Today, cybercriminals have plenty of entry points to exploit. Therefore, it has become crucial for organizations to improve their attack surface visibility to have more effective protection. This is where attack surface management (ASM) comes into play. This article will explore all about attack surface management (ASM), including its importance, working principle, and benefits.
Our expert team will help scope your project and provide a fast and accurate project estimate.
Contact Redbot Security