ronin VS ronin-vulns

Compare ronin vs ronin-vulns and see what are their differences.

ronin

Ronin is a Free and Open Source Ruby Toolkit for Security Research and Development. Ronin also allows for the rapid development and distribution of code, exploits, payloads, etc, via 3rd party git repositories. (by ronin-rb)

ronin-vulns

Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects. (by ronin-rb)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ronin ronin-vulns
8 -
624 53
3.7% -
7.7 5.9
12 days ago 13 days ago
Ruby Ruby
GNU General Public License v3.0 only GNU Lesser General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ronin

Posts with mentions or reviews of ronin. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-06.

ronin-vulns

Posts with mentions or reviews of ronin-vulns. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning ronin-vulns yet.
Tracking mentions began in Dec 2020.

What are some alternatives?

When comparing ronin and ronin-vulns you can also consider the following projects:

Metasploit - Metasploit Framework

ATSCAN - Advanced dork Search & Mass Exploit Scanner

Brakeman - A static analysis security vulnerability scanner for Ruby on Rails applications

ronin-exploits - A Ruby micro-framework for writing and running exploits

arachni - Web Application Security Scanner Framework

BeEF - The Browser Exploitation Framework Project

active_entry - A flexible access control system for your Rails app

Clamby - ClamAV interface to your Ruby on Rails project.

exploit-writing-for-oswe - Tips on how to write exploit scripts (faster!)

Hanami - The web, with simplicity.

RbNaCl - Ruby FFI binding to the Networking and Cryptography (NaCl) library (a.k.a. libsodium)