ronin-vulns VS ATSCAN

Compare ronin-vulns vs ATSCAN and see what are their differences.

ronin-vulns

Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects. (by ronin-rb)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ronin-vulns ATSCAN
- 1
53 1,324
- -
5.9 2.5
8 days ago 10 months ago
Ruby Perl
GNU Lesser General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ronin-vulns

Posts with mentions or reviews of ronin-vulns. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning ronin-vulns yet.
Tracking mentions began in Dec 2020.

ATSCAN

Posts with mentions or reviews of ATSCAN. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-08.

What are some alternatives?

When comparing ronin-vulns and ATSCAN you can also consider the following projects:

ronin - Ronin is a Free and Open Source Ruby Toolkit for Security Research and Development. Ronin also allows for the rapid development and distribution of code, exploits, payloads, etc, via 3rd party git repositories.

Fast-Google-Dorks-Scan - The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

ronin-exploits - A Ruby micro-framework for writing and running exploits

FDsploit - File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.

arachni - Web Application Security Scanner Framework

webdork - A Python tool to automate some dorking stuff to find information disclosures.

active_entry - A flexible access control system for your Rails app

MemoryPressure - A script to allow memory pressure information from newer Linux kernels to be displayed as sensors in KDE's KSysGuard.

exploit-writing-for-oswe - Tips on how to write exploit scripts (faster!)

pagodo - pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching

RbNaCl - Ruby FFI binding to the Networking and Cryptography (NaCl) library (a.k.a. libsodium)

Rack::UTF8Sanitizer - Rack::UTF8Sanitizer is a Rack middleware which cleans up invalid UTF8 characters in request URI and headers.