rshijack VS awesome-industrial-control-system-security

Compare rshijack vs awesome-industrial-control-system-security and see what are their differences.

rshijack

TCP connection hijacker, Rust rewrite of shijack (by kpcyrd)

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security. (by hslatman)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
rshijack awesome-industrial-control-system-security
1 7
433 1,496
- -
5.3 2.9
3 months ago 6 months ago
Rust Python
GNU General Public License v3.0 only Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

rshijack

Posts with mentions or reviews of rshijack. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-10-06.

awesome-industrial-control-system-security

Posts with mentions or reviews of awesome-industrial-control-system-security. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

What are some alternatives?

When comparing rshijack and awesome-industrial-control-system-security you can also consider the following projects:

awesome-pcaptools - A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

ICS-pcap - A collection of ICS/SCADA PCAPs

pwntools - CTF framework and exploit development library

Scada-LTS - Scada-LTS is an Open Source, web-based, multi-platform solution for building your own SCADA (Supervisory Control and Data Acquisition) system.

bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

AutoSploit - Automated Mass Exploiter

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

SigPloit

tcp-proxy - A TCP proxy in 30 lines of Rust.

blackarch - An ArchLinux based distribution for penetration testers and security researchers.

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

routersploit - Exploitation Framework for Embedded Devices [Moved to: https://github.com/threat9/routersploit]