awesome-industrial-control-system-security VS awesome-honeypots

Compare awesome-industrial-control-system-security vs awesome-honeypots and see what are their differences.

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security. (by hslatman)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
awesome-industrial-control-system-security awesome-honeypots
7 21
1,496 8,040
- -
2.9 5.9
6 months ago about 1 month ago
Python Python
Apache License 2.0 Artistic License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

awesome-industrial-control-system-security

Posts with mentions or reviews of awesome-industrial-control-system-security. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

awesome-honeypots

Posts with mentions or reviews of awesome-honeypots. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-29.

What are some alternatives?

When comparing awesome-industrial-control-system-security and awesome-honeypots you can also consider the following projects:

ICS-pcap - A collection of ICS/SCADA PCAPs

tpotce - 🍯 T-Pot - The All In One Honeypot Platform 🐝

Scada-LTS - Scada-LTS is an Open Source, web-based, multi-platform solution for building your own SCADA (Supervisory Control and Data Acquisition) system.

Awesome-WAF - 🔥 Web-application firewalls (WAFs) from security standpoint.

AutoSploit - Automated Mass Exploiter

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

SigPloit

hacker101 - Source code for Hacker101.com - a free online web and mobile security class.

blackarch - An ArchLinux based distribution for penetration testers and security researchers.

dvws-node - Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

routersploit - Exploitation Framework for Embedded Devices [Moved to: https://github.com/threat9/routersploit]

API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API