Visit Website

ISF (Industrial Exploitation Framework) is an exploitation framework based on Python, similar to the Metasploit framework. It is derived from the open-source project routersploit. Disclaimer: Usage of ISF for attacking targets without prior mutual consent is illegal. Users must comply with all applicable laws. Developers are not liable for any misuse or damage caused by the program. ICS Protocol Clients: - Modbus-TCP Client: Modbus-TCP Client - WdbRPC Version 2 Client (VxWorks 6.x): WdbRPC Version 2 Client for VxWorks 6.x - S7comm Client (S7 300/400 PLC): S7comm Client for S7 300/400 PLC Exploit Modules: - S7-300/400 PLC Control: Start/stop control for S7-300/400 PLC - S7-1200 PLC Control: Start/stop/reset control for S7-1200 PLC - VxWorks RPC DoS: VxWorks RPC remote denial-of-service (CVE-2015-7599) - Quantum 140 PLC Control: Control module for Quantum 140 PLC

ALTERNATIVES