Ronin is now accepting donations on Open Collective! If you want to support Ronin, consider financially supporting the project so that we can continue building high-quality Open Source security tools and libraries in Ruby.

What is Ronin?

Ronin is a free and Open Source Ruby toolkit for security research and development. Ronin contains many different CLI commands and Ruby libraries for a variety of security tasks, such as encoding/decoding data, filter IPs/hosts/URLs, querying ASNs, querying DNS, HTTP, scanning for web vulnerabilities, spidering websites, install 3rd party repositories of exploits and/or payloads, run exploits, write new exploits, managing local databases, fuzzing data, and much more.

How is Ronin different from other security projects?

  1. High Quality: We take code quality very serious. All Ronin libraries have a test coverage of >90% and a documentation coverage of >80%. Additionally, Ronin libraries also have a very small memory footprint, making them ideal for constrained environments.
  2. Ruby Supercharged: Ronin builds on top of Ruby and adds even more libraries, classes, and methods to make Ruby even easier to use and more powerful!
  3. Fully Scriptable: Ronin is made up of different Ruby libraries and powerful APIs, all fully documentated, that you can use in Ruby scripts or in the Ruby console.
  4. Powerful CLI: Ronin provides many powerful CLI commands for performing various tasks. You don’t have to know Ruby to be able to use Ronin.
  5. Modular Design: Ronin has a modular architecture, so if you just want to use one part of Ronin, you can simply install that one library.
  6. Distributed: Ronin supports installing 3rd party git repositories of exploits, payloads, or other modules.

Why is supporting Ronin important?

Supporting the Ronin project financially helps us continue to improve the existing tools and libraries, as well as develop new tools and libraries.

What are some new projects you have planned?

  • ronin-wordlists - a tool for managing and downloading wordlists.
  • ronin-nmap (WIP) - a tool for automating nmap, and querying or importing nmap XML into ronin-db.
  • ronin-masscan (WIP) - a tool for automating masscan, and querying or importing masscan output files into ronin-db.
  • ronin-recon (WIP) - a modular recursive recon engine.
  • ronin-scanner - a modular scanner engine that can be hooked up to ronin-recon.
  • ronin-app (WIP) - a local Web App for automated recon, scanning, and exploring the ronin-db.
  • Ronin Manual - a Git Book that covers all of the various ronin libraries and CLI tools.
If Ronin interests you or you like the work we do, consider donating to Ronin on GitHub, Patreon, or Open Collective so we can continue building high-quality free and Open Source security tools and Ruby libraries.