All Projects → rubysec → rubysec.github.io

rubysec / rubysec.github.io

Licence: other
Current home of rubysec.com

Programming Languages

HTML
75241 projects
CSS
56736 projects
ruby
36898 projects - #4 most used programming language

Projects that are alternatives of or similar to rubysec.github.io

tss-rb
A Ruby implementation of Threshold Secret Sharing (Shamir) as defined in IETF Internet-Draft draft-mcgrew-tss-03.txt
Stars: ✭ 22 (-12%)
Mutual labels:  rubygems
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+164%)
Mutual labels:  vulnerability
CVE-2021-43798
CVE-2021-43798:Grafana 任意文件读取漏洞
Stars: ✭ 27 (+8%)
Mutual labels:  vulnerability
sxp.rb
A universal S-expression parser for Ruby.
Stars: ✭ 49 (+96%)
Mutual labels:  rubygems
Tenable.io-SDK-for-Python
Tenable.io SDK offers a scalable and safe way to integrate with the Tenable.io platform.
Stars: ✭ 83 (+232%)
Mutual labels:  vulnerability
harvesting
Ruby wrapper for the Harvest API v2
Stars: ✭ 24 (-4%)
Mutual labels:  rubygems
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+116%)
Mutual labels:  vulnerability
autoindex
PHP - Automatically add an "index.php" in all directories recursively
Stars: ✭ 25 (+0%)
Mutual labels:  vulnerability
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (+320%)
Mutual labels:  vulnerability
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+1968%)
Mutual labels:  vulnerability
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (+64%)
Mutual labels:  vulnerability
turing-machine
A Python program implementing and exploiting the Minsky Turing machine considered in the paper "Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine" as per CVE-2021-32471 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32471)
Stars: ✭ 70 (+180%)
Mutual labels:  vulnerability
Athena
Test your Security Skills, and Clean Code Development as a Pythonist, Hacker & Warrior 🥷🏻
Stars: ✭ 43 (+72%)
Mutual labels:  vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+128%)
Mutual labels:  vulnerability
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (+92%)
Mutual labels:  vulnerability
SmmExploit
The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.
Stars: ✭ 98 (+292%)
Mutual labels:  vulnerability
material-sass
A rubygem of Material Design for Bootstrap 4
Stars: ✭ 55 (+120%)
Mutual labels:  rubygems
rails-mini-profiler
Performance profiling for Rails, made simple 🦔
Stars: ✭ 380 (+1420%)
Mutual labels:  rubygems
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+444%)
Mutual labels:  vulnerability
vultr.rb
Ruby bindings for VULTR API v2.
Stars: ✭ 47 (+88%)
Mutual labels:  rubygems

rubysec.github.io

To preview the site:

jekyll server --watch

To update the advisories blog posts:

rake advisories

To generate a static copy of the website:

jekyll build

To deploy, simply push to github.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].