All Projects → rubysec.github.io → Similar Projects or Alternatives

312 Open source projects that are alternatives of or similar to rubysec.github.io

vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+68%)
Mutual labels:  vulnerability
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+312%)
Mutual labels:  vulnerability
fcmpush
Firebase Cloud Messaging API wrapper for Ruby, suppot HTTP v1 API including access_token auto refresh feature.
Stars: ✭ 44 (+76%)
Mutual labels:  rubygems
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+1368%)
Mutual labels:  vulnerability
yavdb
Yet Another Vulnerability Database
Stars: ✭ 14 (-44%)
Mutual labels:  rubygems
tss-rb
A Ruby implementation of Threshold Secret Sharing (Shamir) as defined in IETF Internet-Draft draft-mcgrew-tss-03.txt
Stars: ✭ 22 (-12%)
Mutual labels:  rubygems
mercadopago
Gem to communicate with the MercadoPago API
Stars: ✭ 31 (+24%)
Mutual labels:  rubygems
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+164%)
Mutual labels:  vulnerability
npm-audit-action
GitHub Action to run `npm audit`
Stars: ✭ 30 (+20%)
Mutual labels:  vulnerability
The-Ruby-Workshop
A New, Interactive Approach to Learning Ruby
Stars: ✭ 26 (+4%)
Mutual labels:  rubygems
waxseal
Big official brass stamp to make signing gems dead simple.
Stars: ✭ 21 (-16%)
Mutual labels:  rubygems
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+1584%)
Mutual labels:  vulnerability
sxp.rb
A universal S-expression parser for Ruby.
Stars: ✭ 49 (+96%)
Mutual labels:  rubygems
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+88%)
Mutual labels:  vulnerability
harvesting
Ruby wrapper for the Harvest API v2
Stars: ✭ 24 (-4%)
Mutual labels:  rubygems
trivy-vulnerability-explorer
Web application that allows to load a Trivy report in json format and displays the vulnerabilities of a single target in an interactive data table.
Stars: ✭ 63 (+152%)
Mutual labels:  vulnerability
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+116%)
Mutual labels:  vulnerability
agency-jekyll-theme
Jekyll version of the newest Agency Bootstrap theme, plus new features: Google Analytics, Markdown support, custom pages, and more!
Stars: ✭ 222 (+788%)
Mutual labels:  rubygems
CVE-2021-43798
CVE-2021-43798:Grafana 任意文件读取漏洞
Stars: ✭ 27 (+8%)
Mutual labels:  vulnerability
php.rb
[Retired] PHP.rb translates Ruby code into PHP code.
Stars: ✭ 86 (+244%)
Mutual labels:  rubygems
PTEye
Phantom eye——A passive business logic vulnerability auditing tool
Stars: ✭ 55 (+120%)
Mutual labels:  vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+544%)
Mutual labels:  vulnerability
Tenable.io-SDK-for-Python
Tenable.io SDK offers a scalable and safe way to integrate with the Tenable.io platform.
Stars: ✭ 83 (+232%)
Mutual labels:  vulnerability
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+108%)
Mutual labels:  vulnerability
microformats-ruby
Ruby gem that parse HTML containing microformats/microformats2 and returns Ruby objects, a Ruby hash or a JSON hash
Stars: ✭ 89 (+256%)
Mutual labels:  rubygems
apachrot
Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker
Stars: ✭ 21 (-16%)
Mutual labels:  vulnerability
Vueonrails
💎 Rails gem with the power of Vue.js components
Stars: ✭ 250 (+900%)
Mutual labels:  rubygems
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (+64%)
Mutual labels:  vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+164%)
Mutual labels:  vulnerability
Athena
Test your Security Skills, and Clean Code Development as a Pythonist, Hacker & Warrior 🥷🏻
Stars: ✭ 43 (+72%)
Mutual labels:  vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (+112%)
Mutual labels:  vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+128%)
Mutual labels:  vulnerability
weblogic honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.
Stars: ✭ 30 (+20%)
Mutual labels:  vulnerability
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (+92%)
Mutual labels:  vulnerability
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+144%)
Mutual labels:  vulnerability
SmmExploit
The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.
Stars: ✭ 98 (+292%)
Mutual labels:  vulnerability
dnstake
DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover
Stars: ✭ 723 (+2792%)
Mutual labels:  vulnerability
material-sass
A rubygem of Material Design for Bootstrap 4
Stars: ✭ 55 (+120%)
Mutual labels:  rubygems
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+1348%)
Mutual labels:  vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (+100%)
Mutual labels:  vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+184%)
Mutual labels:  vulnerability
autoindex
PHP - Automatically add an "index.php" in all directories recursively
Stars: ✭ 25 (+0%)
Mutual labels:  vulnerability
sane patch
Making monkey patches sane again
Stars: ✭ 63 (+152%)
Mutual labels:  rubygems
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+92%)
Mutual labels:  vulnerability
bitcache
[Retired] Distributed, content-addressable storage system.
Stars: ✭ 30 (+20%)
Mutual labels:  rubygems
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (+320%)
Mutual labels:  vulnerability
vrt-ruby
Ruby library for interacting with Bugcrowd's VRT
Stars: ✭ 15 (-40%)
Mutual labels:  vulnerability
TraditionalMitigation
Traditional Mitigation in GCC to defend Memory Corruption Vulnerability
Stars: ✭ 16 (-36%)
Mutual labels:  vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+468%)
Mutual labels:  vulnerability
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+1968%)
Mutual labels:  vulnerability
astam-correlator
Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans
Stars: ✭ 22 (-12%)
Mutual labels:  vulnerability
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (+88%)
Mutual labels:  vulnerability
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (+472%)
Mutual labels:  vulnerability
turing-machine
A Python program implementing and exploiting the Minsky Turing machine considered in the paper "Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine" as per CVE-2021-32471 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32471)
Stars: ✭ 70 (+180%)
Mutual labels:  vulnerability
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (+52%)
Mutual labels:  vulnerability
rails-mini-profiler
Performance profiling for Rails, made simple 🦔
Stars: ✭ 380 (+1420%)
Mutual labels:  rubygems
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+444%)
Mutual labels:  vulnerability
vultr.rb
Ruby bindings for VULTR API v2.
Stars: ✭ 47 (+88%)
Mutual labels:  rubygems
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (+24%)
Mutual labels:  vulnerability
vital
Design Framework
Stars: ✭ 53 (+112%)
Mutual labels:  rubygems
1-60 of 312 similar projects