mushorg / conpot

ICS/SCADA honeypot
GNU General Public License v2.0
1.21k stars 410 forks source link

Conpot - Attack Scenario #505

Open utku461 opened 3 years ago

utku461 commented 3 years ago

Hey guys,

I wanted to test the functionality of my new deployed honeypot Conpot. Therefore I wanted to ask you guys, which attacks could i try to test conpot, like for example which attacks are the most common used against conpot?

greetings

Utku

Vingaard commented 3 years ago

Hello, I would suggest standard nmap stuff -perhaps combined with the S7 NSE script like nmap --script s7-info.nse -p 102