Skip to content
@emo-crab

EMOCRAB

Committed to improving the rust security development ecosystem

Popular repositories

  1. ysoserial-rs ysoserial-rs Public

    A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

    Rust 69 15

  2. shiro-exploit shiro-exploit Public

    apache-shiro-exploit

    Rust 31 5

  3. scap-rs scap-rs Public

    National Vulnerability Database (NVD) implemented by rust

    Rust 15 1

  4. slinger slinger Public

    An HTTP client specifically developed for security researchers

    Rust 14 2

  5. tldextract-rs tldextract-rs Public

    tldextract-rs

    Rust 4

  6. jarm-rs jarm-rs Public

    JARM is an active Transport Layer Security (TLS) server fingerprinting tool.

    Rust 3

Repositories

Showing 10 of 10 repositories

Top languages

Loading…

Most used topics

Loading…