awesome-pcaptools VS awesome-industrial-control-system-security

Compare awesome-pcaptools vs awesome-industrial-control-system-security and see what are their differences.

awesome-pcaptools

A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors. (by caesar0301)

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security. (by hslatman)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
awesome-pcaptools awesome-industrial-control-system-security
4 7
2,985 1,496
- -
2.3 2.9
8 months ago 6 months ago
Python
Creative Commons Zero v1.0 Universal Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

awesome-pcaptools

Posts with mentions or reviews of awesome-pcaptools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-30.

awesome-industrial-control-system-security

Posts with mentions or reviews of awesome-industrial-control-system-security. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

What are some alternatives?

When comparing awesome-pcaptools and awesome-industrial-control-system-security you can also consider the following projects:

RedELK - Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

ICS-pcap - A collection of ICS/SCADA PCAPs

tsunami-security-scanner - Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Scada-LTS - Scada-LTS is an Open Source, web-based, multi-platform solution for building your own SCADA (Supervisory Control and Data Acquisition) system.

blackarch - An ArchLinux based distribution for penetration testers and security researchers.

AutoSploit - Automated Mass Exploiter

angr - A powerful and user-friendly binary analysis platform!

SigPloit

jwt-cracker - Simple HS256, HS384 & HS512 JWT token brute force cracker.

netsniff-ng - A Swiss army knife for your daily Linux network plumbing.

routersploit - Exploitation Framework for Embedded Devices [Moved to: https://github.com/threat9/routersploit]