awesome-industrial-control-system-security VS masscan

Compare awesome-industrial-control-system-security vs masscan and see what are their differences.

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security. (by hslatman)

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. (by robertdavidgraham)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
awesome-industrial-control-system-security masscan
7 64
1,496 22,637
- -
2.9 7.8
6 months ago about 2 months ago
Python C
Apache License 2.0 GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

awesome-industrial-control-system-security

Posts with mentions or reviews of awesome-industrial-control-system-security. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

masscan

Posts with mentions or reviews of masscan. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-22.

What are some alternatives?

When comparing awesome-industrial-control-system-security and masscan you can also consider the following projects:

ICS-pcap - A collection of ICS/SCADA PCAPs

RustScan - 🤖 The Modern Port Scanner 🤖

Scada-LTS - Scada-LTS is an Open Source, web-based, multi-platform solution for building your own SCADA (Supervisory Control and Data Acquisition) system.

zmap - ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

AutoSploit - Automated Mass Exploiter

amass - In-depth attack surface mapping and asset discovery

SigPloit

nuclei - Fast and customizable vulnerability scanner based on simple YAML based DSL.

blackarch - An ArchLinux based distribution for penetration testers and security researchers.

zgrab2-configurations - A repository for possible zgrab2 configurations

routersploit - Exploitation Framework for Embedded Devices [Moved to: https://github.com/threat9/routersploit]

mitmproxy - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.