Listen to this Post
The OSINT for ICS/OT (& IT) Cybersecurity course by Mike Holcomb provides critical insights into identifying vulnerabilities in Industrial Control Systems (ICS) and Operational Technology (OT) environments using Open-Source Intelligence (OSINT). This hands-on training covers reconnaissance techniques essential for cybersecurity professionals.
Key Topics Covered:
- Social Media & User Enumeration – Extracting employee and system details from public profiles.
- Domain Names, IPs, and ASNs – Mapping organizational infrastructure.
- Specialized ICS/OT Search Engines – Tools like Shodan, Censys, and ONYPHE for exposed devices.
- OSINT Reporting Best Practices – Structuring findings for actionable intelligence.
You Should Know: Practical OSINT Commands & Tools
1. Social Media & User Enumeration
- theHarvester – Gather emails, subdomains, and names:
theHarvester -d example.com -b google,linkedin
- Sherlock – Find usernames across platforms:
python3 sherlock username
2. Domain & IP Investigation
- Whois Lookup – Retrieve domain ownership details:
whois example.com
- Dig for DNS Records – Extract subdomains:
dig example.com ANY
3. ICS/OT-Focused Search Engines
- Shodan CLI – Find exposed ICS devices:
shodan search "port:502"
- Censys Query – Locate industrial systems:
censys search "services.service_name:MODBUS"
4. Network Mapping with Nmap
- Scan for OT protocols (Modbus, S7comm):
nmap -p 502,102 --script modbus-discover.nse <target>
5. Automating OSINT with SpiderFoot
- Run a comprehensive scan:
python3 sf.py -s example.com -m all
What Undercode Say
OSINT is a powerful weapon in cybersecurity, especially for ICS/OT environments where exposed devices can lead to catastrophic breaches. Mastering tools like Shodan, Nmap, and theHarvester enhances threat detection. Always:
– Verify findings before acting.
– Use proxies/VPNs to avoid detection.
– Document everything for compliance (IEC 62443, NIST).
Expected Output:
Starting Nmap 7.92 ( https://nmap.org ) Nmap scan report for industrial-control.example.com (192.168.1.100) PORT STATE SERVICE 502/tcp open modbus
For further learning:
References:
Reported By: Martinkifack Ics – Hackers Feeds
Extra Hub: Undercode MoN
Basic Verification: Pass ✅