Pentesting Industrial Control Systems : Capture the Flag!

There is a lot of talking about ICS, SCADA and such nowadays, but only few people have the opportunity to get their hands dirty and understand how it works. The goal of this workshop is to give the knowledge required to start attacking SCADA networks and PLCs, and give hands-on experience on real devices and have fun hacking a model train !

In this workshop, you will learn the specifics of performing a penetration test on Industrial Control Systems, and especially on Programmable Logic Controllers (PLCs). We will cover the main components and the commonly associated security flaws of Industrial Control Systems, aka SCADA systems. We will discover how they work, how they communicate with the SCADA systems, to learn the tools, tactics and procedures you can use to p*wn them.

Then we will move on to real-world by attacking real PLCs from two major manufacturers on a dedicated setup featuring robot arms and a model train, in an exciting CTF-style exercice.

Presented by