Rapid7 Vulnerability & Exploit Database

Modbus Version Scanner

Back to Search

Modbus Version Scanner

Disclosed
11/01/2011
Created
05/30/2018

Description

This module detects the Modbus service, tested on a SAIA PCD1.M2 system. Modbus is a clear text protocol used in common SCADA systems, developed originally as a serial-line (RS232) async protocol, and later transformed to IP, which is called ModbusTCP.

Author(s)

  • EsMnemon <esm@mnemonic.no>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/scada/modbusdetect
msf auxiliary(modbusdetect) > show actions
    ...actions...
msf auxiliary(modbusdetect) > set ACTION < action-name >
msf auxiliary(modbusdetect) > show options
    ...show and set options...
msf auxiliary(modbusdetect) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;