Vulnerability Scanning Tools

Nessus Industrial Security
Commercial

Comprehensive vulnerability scanner with specialized plugins for industrial control systems and SCADA networks.

Key Features:
  • ICS protocol support (Modbus, DNP3, EtherNet/IP)
  • Passive network discovery
  • Policy compliance checking
  • Custom vulnerability checks
Learn More Commercial
Redpoint
Open Source

Digital forensics tool for industrial control systems with support for multiple ICS protocols and device fingerprinting.

Key Features:
  • Protocol analysis (Modbus, DNP3, CIP)
  • Device fingerprinting
  • Network topology mapping
  • Incident response capabilities

Network Monitoring Tools

Wireshark
Open Source

Network protocol analyzer with extensive support for industrial protocols and deep packet inspection capabilities.

Supported Protocols:
Modbus DNP3 EtherNet/IP PROFINET BACnet
Zeek (formerly Bro)
Open Source

Powerful network analysis framework for comprehensive traffic analysis and security monitoring in ICS environments.

Key Features:
  • Real-time network monitoring
  • Custom protocol parsers
  • Anomaly detection
  • Comprehensive logging

Digital Forensics Tools

FLARE IDA Pro Scripts
Open Source

Collection of IDA Pro scripts and plugins for reverse engineering and malware analysis in industrial environments.

Applications:
  • Malware analysis
  • Firmware reverse engineering
  • Protocol analysis
  • Vulnerability research
GitHub Scripts
Volatility Framework
Open Source

Advanced memory forensics framework for extracting digital artifacts from volatile memory samples.

Capabilities:
  • Memory dump analysis
  • Process and network forensics
  • Registry analysis
  • Timeline reconstruction

Security Frameworks & Standards

NIST Cybersecurity Framework

Comprehensive framework for improving critical infrastructure cybersecurity.

Learn More
IEC 62443 Standards

International standards for security of industrial automation and control systems.

Standards
MITRE ATT&CK for ICS

Knowledge base of adversary tactics and techniques for industrial control systems.

Matrix

Training & Education Resources

SANS ICS Training
Commercial

Comprehensive industrial control systems security training courses covering assessment, defense, and incident response.

Course Offerings:
  • ICS/SCADA Security Essentials (ICS410)
  • ICS Security Assessment (ICS515)
  • ICS Active Defense (ICS456)
  • Industrial Network Security Monitoring (ICS418)
Damn Vulnerable Chemical Process
Open Source

Simulated chemical plant for learning ICS security through hands-on practice in a safe virtual environment.

Learning Objectives:
  • ICS protocol understanding
  • HMI manipulation techniques
  • Process control fundamentals
  • Attack and defense scenarios