ContactLeft / sqlifuzzer
Automatically exported from code.google.com/p/sqlifuzzer
☆12Updated 9 years ago
Alternatives and similar repositories for sqlifuzzer:
Users that are interested in sqlifuzzer are comparing it to the libraries listed below
- Python tool for expired domain discovery in crossdomain.xml files☆23Updated 8 years ago
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 11 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- PHP tool to test XSS☆22Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Jira Information Gatherer☆28Updated 7 years ago
- ☆25Updated 7 years ago
- CORS checking☆34Updated 6 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 4 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- ☆42Updated 4 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- Study about HQL injection exploitation.☆51Updated 8 years ago
- Burp Suite Attack Selector Plugin☆61Updated 7 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 6 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated last year
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- Another plugin for CRLF vulnerability detection☆26Updated 8 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆28Updated 3 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- This is the vulnerable "proxy" I used on this article: http://resources.infosecinstitute.com/the-ssrf-vulnerability/ . A simple, non-vali…☆15Updated 8 years ago
- Burp extension☆57Updated 6 years ago
- Data exfiltration using reflective DNS resolution covert channel☆51Updated 7 years ago
- Exploits for some of the vulnerabilities I have discovered☆18Updated 4 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 10 months ago