Modbus Version Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/scada/modbusdetect metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Modbus Version Scanner
Module: auxiliary/scanner/scada/modbusdetect
Source code: modules/auxiliary/scanner/scada/modbusdetect.rb
Disclosure date: 2011-11-01
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 502
List of CVEs: -

This module detects the Modbus service, tested on a SAIA PCD1.M2 system. Modbus is a clear text protocol used in common SCADA systems, developed originally as a serial-line (RS232) async protocol, and later transformed to IP, which is called ModbusTCP.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/scada/modbusdetect
msf auxiliary(modbusdetect) > show options
    ... show and set options ...
msf auxiliary(modbusdetect) > set RHOSTS ip-range
msf auxiliary(modbusdetect) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(modbusdetect) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(modbusdetect) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(modbusdetect) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/scada/modbusdetect auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/scada/modbusdetect

msf6 auxiliary(scanner/scada/modbusdetect) > show info

       Name: Modbus Version Scanner
     Module: auxiliary/scanner/scada/modbusdetect
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2011-11-01

Provided by:
  EsMnemon <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    502              yes       The target port (TCP)
  THREADS  1                yes       The number of concurrent threads (max one per host)
  TIMEOUT  10               yes       Timeout for the network probe
  UNIT_ID  1                yes       ModBus Unit Identifier, 1..255, most often 1

Description:
  This module detects the Modbus service, tested on a SAIA PCD1.M2 
  system. Modbus is a clear text protocol used in common SCADA 
  systems, developed originally as a serial-line (RS232) async 
  protocol, and later transformed to IP, which is called ModbusTCP.

References:
  http://www.saia-pcd.com/en/products/plc/pcd-overview/Pages/pcd1-m2.aspx
  http://en.wikipedia.org/wiki/Modbus:TCP

Module Options


This is a complete list of options available in the scanner/scada/modbusdetect auxiliary module:

msf6 auxiliary(scanner/scada/modbusdetect) > show options

Module options (auxiliary/scanner/scada/modbusdetect):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    502              yes       The target port (TCP)
   THREADS  1                yes       The number of concurrent threads (max one per host)
   TIMEOUT  10               yes       Timeout for the network probe
   UNIT_ID  1                yes       ModBus Unit Identifier, 1..255, most often 1

Advanced Options


Here is a complete list of advanced options supported by the scanner/scada/modbusdetect auxiliary module:

msf6 auxiliary(scanner/scada/modbusdetect) > show advanced

Module advanced options (auxiliary/scanner/scada/modbusdetect):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/scada/modbusdetect module can do:

msf6 auxiliary(scanner/scada/modbusdetect) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/scada/modbusdetect auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/scada/modbusdetect) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP>:<RPORT> - MODBUS - received incorrect data <VALUE> (not modbus/tcp?)


Here is a relevant code snippet related to the "<IP>:<RPORT> - MODBUS - received incorrect data <VALUE> (not modbus/tcp?)" error message:

46:	    # with at least the same transaction-id, and protocol-id
47:	    if data
48:	      if data[0,4] == "\x21\x00\x00\x00"
49:	        print_good("#{ip}:#{rport} - MODBUS - received correct MODBUS/TCP header (unit-ID: #{datastore['UNIT_ID']})")
50:	      else
51:	        print_error("#{ip}:#{rport} - MODBUS - received incorrect data #{data[0,4].inspect} (not modbus/tcp?)")
52:	      end
53:	    else
54:	      vprint_status("#{ip}:#{rport} - MODBUS - did not receive data.")
55:	    end
56:	

<IP>:<RPORT> - MODBUS - did not receive data.


Here is a relevant code snippet related to the "<IP>:<RPORT> - MODBUS - did not receive data." error message:

49:	        print_good("#{ip}:#{rport} - MODBUS - received correct MODBUS/TCP header (unit-ID: #{datastore['UNIT_ID']})")
50:	      else
51:	        print_error("#{ip}:#{rport} - MODBUS - received incorrect data #{data[0,4].inspect} (not modbus/tcp?)")
52:	      end
53:	    else
54:	      vprint_status("#{ip}:#{rport} - MODBUS - did not receive data.")
55:	    end
56:	
57:	    disconnect()
58:	  end
59:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • EsMnemon <esm[at]mnemonic.no>

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.