djcas9 / ruby-nessus
Ruby-Nessus is a ruby interface for the popular Nessus vulnerability scanner.
☆86Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ruby-nessus
- Ruby library for SHODAN☆74Updated 4 years ago
- A native Ruby implementation of the SMB Protocol Family☆81Updated last week
- Simple REST-style web service for the CVE searching☆96Updated last year
- 🦑 A friendly Ruby API to iptables.☆15Updated 7 years ago
- A Ruby interface to nmap, the exploration tool and security / port scanner. Allows automating nmap and parsing nmap XML files.☆297Updated 9 months ago
- Risu is Nessus parser, that converts the generated reports into a ActiveRecord database, this allows for easy report generation and vulne…☆63Updated 3 months ago
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.☆58Updated 9 years ago
- PacketFu, a mid-level packet manipulation library for Ruby☆33Updated 8 months ago
- RoR / Devise PoC in memory Backdoor☆29Updated 9 years ago
- A passive network discovery tool that finds live network nodes by analyzing ARP and broadcast packets.☆12Updated 11 years ago
- Rex provides a variety of classes useful for security testing and exploit development.☆50Updated last year
- Tachikoma is a security alerting framework for human beings☆22Updated 6 years ago
- MSF database code, gemified☆52Updated 5 months ago
- A simple tool for offline searching of default credentials for network devices, web applications and more.☆165Updated 7 years ago
- A reconnaissance tool that can quickly discover hostnames from a list of IP addresses.☆38Updated 13 years ago
- Rex library for text generation and manipulation☆21Updated 3 weeks ago
- Command line wrapper, Library, and Rest API for oclHashcat.☆40Updated 8 years ago
- Exploits written & ported to Ruby - no Metasploit☆80Updated 4 years ago
- Script to create Kali Linux Amazon Machine Images (AMIs)☆93Updated 5 years ago
- Ruby script for spoofing SMTP emails.☆43Updated last year
- vcsmap is a plugin-based tool to scan public version control systems for sensitive information.☆137Updated 3 years ago
- ☆87Updated 3 weeks ago
- Ansible Provisioned Security Testing Platform☆17Updated 8 years ago
- PacketFu, a mid-level packet manipulation library for Ruby☆381Updated last year
- Take output from nmap and turn it into something easily searchable and readable.☆33Updated 8 years ago
- 🔭 A modern, async Ruby gem for Shodan.☆115Updated 3 months ago
- A Beat that monitors a local Nessus reports directory and outputs scan results to Elasticsearch or Logstash.☆31Updated 7 years ago