Skip to content

4840 - Pentesting OPC UA โ€‹

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks:

Basic Information โ€‹

OPC UA, standing for Open Platform Communications Unified Access, is a crucial open-source protocol used in various industries like Manufacturing, Energy, Aerospace, and Defence for data exchange and equipment control. It uniquely enables different vendors' equipment to communicate, especially with PLCs.

Its configuration allows for strong security measures, but often, for compatibility with older devices, these are lessened, exposing systems to risks. Additionally, finding OPC UA services can be tricky since network scanners might not detect them if they're on nonstandard ports.

Default port: 4840

text
PORT     STATE SERVICE REASON
4840/tcp open  unknown syn-ack

Pentesting OPC UA โ€‹

To reveal security issues in OPC UA servers, scan it with OpalOPC.

bash
opalopc -vv opc.tcp://$target_ip_or_hostname:$target_port

Exploiting vulnerabilities โ€‹

If authentication bypass vulnerabilities are found, you can configure an OPC UA client accordingly and see what you can access. This may allow anything from merely reading process values to actually operating heavy-duty industrial equipment.

To get a clue of the device you have access to, read the "ServerStatus" node values in the address space and google for a usage manual.

Shodan โ€‹

  • port:4840

References โ€‹

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks: