Essential resource for mastering cybersecurity within the Industrial Control Systems (ICS) environment.

This article serves as a community-driven asset, designed to consolidate a variety of tools, practical advice, and insider strategies specifically tailored for enhancing security measures in ICS.

From detailed guides and configurations to specialized scripts and hardware insights, we provide an organized repository of resources to fortify your ICS against cyber threats.

Dive into our structured content and equip yourself with the knowledge and tools necessary for safeguarding critical infrastructure.

Developed as a community asset

This effort intends to pull together tools, tips, and tricks of the trade to working on cyber security in the ICS environment.

The code repository will house any specific scripts, tools, configurations, or other useful tidbits to utilize in this space.

General Structure:

  • /companies/
  • /configurations/
  • /feeds/
  • /guides/
  • /hardware/
  • /hwinfo/
  • /pcaps/
  • /protocols/
  • /scripts/
  • /tools/
    • /tools/analysis
    • /tools/audit
    • /tools/general
    • /tools/honeypots
    • /tools/mirrored
    • /tools/misc
    • /tools/simulation
    • /tools/testbeds