All Projects → d0ubl3g → Industrial-Security-Auditing-Framework

d0ubl3g / Industrial-Security-Auditing-Framework

Licence: GPL-3.0 license
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Industrial-Security-Auditing-Framework

Icsmaster
ICS/SCADA Security Resource(整合工控安全相关资源)
Stars: ✭ 582 (+1253.49%)
Mutual labels:  modbus, plc, ics, scada
Isf
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Stars: ✭ 690 (+1504.65%)
Mutual labels:  modbus, plc, ics, scada
iot-master
物联大师是开源免费的物联网智能网关系统,集成了标准Modbus和主流PLC等多种协议,支持数据采集、公式计算、定时控制、自动控制、异常报警、流量监控、Web组态、远程调试等功能,适用于大部分物联网和工业互联网应用场景。
Stars: ✭ 119 (+176.74%)
Mutual labels:  modbus, plc, s7, scada
Sharpscada
C# SCADA
Stars: ✭ 2,043 (+4651.16%)
Mutual labels:  modbus, plc, siemens, scada
CyberICS.github.io
News and publication on cybersecurity in industry
Stars: ✭ 29 (-32.56%)
Mutual labels:  plc, ics, scada, ics-security
Fuxa
Web-based Process Visualization (SCADA/HMI/Dashboard) software
Stars: ✭ 262 (+509.3%)
Mutual labels:  modbus, plc, scada
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-44.19%)
Mutual labels:  security-audit, pentest
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (+711.63%)
Mutual labels:  security-audit, pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (+1376.74%)
Mutual labels:  security-audit, pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+2365.12%)
Mutual labels:  security-audit, pentest
Brutedum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
Stars: ✭ 212 (+393.02%)
Mutual labels:  ftp, telnet
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+1400%)
Mutual labels:  security-audit, pentest
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (+151.16%)
Mutual labels:  security-audit, pentest
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-34.88%)
Mutual labels:  security-audit, pentest
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (+281.4%)
Mutual labels:  credentials, pentest
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (+869.77%)
Mutual labels:  security-audit, pentest
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (+148.84%)
Mutual labels:  credentials, pentest
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+1586.05%)
Mutual labels:  security-audit, pentest
EasyModbusTCP.Java
EasyModbusTCP library for Java implementation
Stars: ✭ 76 (+76.74%)
Mutual labels:  modbus, plc
iec-checker
Static analysis of IEC 61131-3 programs
Stars: ✭ 36 (-16.28%)
Mutual labels:  plc, ics

Industrial Security Auditing Framework

                                 ▄█     ▄████████    ▄████████    ▄████████ 
                                ███    ███    ███   ███    ███   ███    ███ 
                                ███▌   ███    █▀    ███    ███   ███    █▀  
                                ███▌   ███          ███    ███  ▄███▄▄▄     
                                ███▌ ▀███████████ ▀███████████ ▀▀███▀▀▀     
                                ███           ███   ███    ███   ███        
                                ███     ▄█    ███   ███    ███   ███        
                                █▀    ▄████████▀    ███    █▀    ███

ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments.

Getting Started

These instructions will get you a copy of the project up and running for development and testing purposes. For full documentation go to Getting Started wiki.

Setup

Executing the following command would met all the requirements. Python 3.7+ is Required:

./setup.sh

The full installation documentation is at Installation wiki.

Usage

See Usage wiki.

Documentation

Documentation is hosted at ISAF Wiki

References

Authors

See also the list of contributors who participated in this project.

License

This project is licensed under the GPLv3 License - see the LICENSE file for details

Disclaimer

FRAMEWORK IS IN EARLY DEVELOPMENT PHASE. DO NOT USE IN PRODUCTION ENVIRONMENTS, MAY PRODUCE DISRUPTIONS IN OPERATIONS.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].