ronin-vulns VS exploit-writing-for-oswe

Compare ronin-vulns vs exploit-writing-for-oswe and see what are their differences.

ronin-vulns

Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects. (by ronin-rb)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ronin-vulns exploit-writing-for-oswe
- 1
53 331
- -
5.9 0.8
8 days ago about 1 year ago
Ruby
GNU Lesser General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ronin-vulns

Posts with mentions or reviews of ronin-vulns. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning ronin-vulns yet.
Tracking mentions began in Dec 2020.

exploit-writing-for-oswe

Posts with mentions or reviews of exploit-writing-for-oswe. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ronin-vulns and exploit-writing-for-oswe you can also consider the following projects:

ATSCAN - Advanced dork Search & Mass Exploit Scanner

Cracker-Tool - All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭

ronin - Ronin is a Free and Open Source Ruby Toolkit for Security Research and Development. Ronin also allows for the rapid development and distribution of code, exploits, payloads, etc, via 3rd party git repositories.

tudo - TUDO - A vulnerable PHP Web Application.

ronin-exploits - A Ruby micro-framework for writing and running exploits

Python_EBook_Free - In an act of generosity, I have uploaded a Python book for free, providing an invaluable resource to aspiring programmers. This gesture aims to empower individuals with knowledge, allowing them to explore the realm of Python programming and its vast applications.

arachni - Web Application Security Scanner Framework

active_entry - A flexible access control system for your Rails app

RbNaCl - Ruby FFI binding to the Networking and Cryptography (NaCl) library (a.k.a. libsodium)

Rack::UTF8Sanitizer - Rack::UTF8Sanitizer is a Rack middleware which cleans up invalid UTF8 characters in request URI and headers.

BeEF - The Browser Exploitation Framework Project

Metasploit - Metasploit Framework