A Python-based exploitation tool designed to target Sixnet Remote Terminal Units (RTUs) in SCADA networks. The tool exploits application-level vulnerabilities in Sixnet SCADA devices to gain root-level access with minimal effort. It demonstrates security weaknesses in industrial control systems that monitor and control critical infrastructure including power plants, oil and gas lines, and assembly lines. The tool operates against programmable logic controllers and remote terminal units that lack basic security processes and controls. It highlights vulnerabilities at the application layer of Sixnet devices within Supervisory Control and Data Acquisition networks. Designed for security research and penetration testing of industrial control systems, the tool provides capabilities to assess the security posture of SCADA environments and identify potential attack vectors against critical infrastructure components.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
SharpEDRChecker scans system components to detect security products and tools.
Advanced command and control tool for red teaming and adversary simulation with extensive features and evasion capabilities.
AHHHZURE is an automated deployment script that creates vulnerable Azure cloud lab environments for offensive security training and cloud penetration testing practice.
Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.
A CVE compliant archive of public exploits and corresponding vulnerable software, and a categorized index of Internet search engine queries designed to uncover sensitive information.
An Azure Function that validates and relays Cobalt Strike beacon traffic based on Malleable C2 profile authentication.
A command that builds and executes command lines from standard input, allowing for the execution of commands with multiple arguments.
PyBOF is a Python library that enables in-memory loading and execution of Beacon Object Files (BOFs) with support for argument passing and function targeting.