Rapid7 Vulnerability & Exploit Database

Modbus Client Utility

Back to Search

Modbus Client Utility

Created
05/30/2018

Description

This module allows reading and writing data to a PLC using the Modbus protocol. This module is based on the 'modiconstop.rb' Basecamp module from DigitalBond, as well as the mbtget perl script.

Author(s)

  • EsMnemon <esm@mnemonic.no>
  • Arnaud SOULLIE <arnaud.soullie@solucom.fr>
  • Alexandrine TORRENTS <alexandrine.torrents@eurecom.fr>
  • Mathieu CHEVALIER <mathieu.chevalier@eurecom.fr>
  • AZSG <AstroZombieSG@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/scada/modbusclient
msf auxiliary(modbusclient) > show actions
    ...actions...
msf auxiliary(modbusclient) > set ACTION < action-name >
msf auxiliary(modbusclient) > show options
    ...show and set options...
msf auxiliary(modbusclient) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;