unicorn VS awesome-industrial-control-system-security

Compare unicorn vs awesome-industrial-control-system-security and see what are their differences.

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. (by trustedsec)

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security. (by hslatman)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
unicorn awesome-industrial-control-system-security
3 7
3,631 1,494
1.0% -
4.2 2.9
3 months ago 6 months ago
Python Python
GNU General Public License v3.0 or later Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

unicorn

Posts with mentions or reviews of unicorn. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-10-06.

awesome-industrial-control-system-security

Posts with mentions or reviews of awesome-industrial-control-system-security. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

What are some alternatives?

When comparing unicorn and awesome-industrial-control-system-security you can also consider the following projects:

pwntools - CTF framework and exploit development library

ICS-pcap - A collection of ICS/SCADA PCAPs

RustScan - 🤖 The Modern Port Scanner 🤖

Scada-LTS - Scada-LTS is an Open Source, web-based, multi-platform solution for building your own SCADA (Supervisory Control and Data Acquisition) system.

AutoSploit - Automated Mass Exploiter

SigPloit

blackarch - An ArchLinux based distribution for penetration testers and security researchers.

routersploit - Exploitation Framework for Embedded Devices [Moved to: https://github.com/threat9/routersploit]

masscan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Cppcheck - static analysis of C/C++ code

PRET - Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.