GitHubNull / SqlMapConsoleLinks
a sqlmap extender for burp
☆15Updated 2 years ago
Alternatives and similar repositories for SqlMapConsole
Users that are interested in SqlMapConsole are comparing it to the libraries listed below
Sorting:
- Reversing Citrix Gateway for XSS☆17Updated last year
- Magento Security Scanner☆15Updated 3 years ago
- Personally developed tools for buffer overflow attacks☆24Updated 2 years ago
- Playground for Race Condition attack☆24Updated 2 years ago
- PoC for Exploiting CVE-2024-31848/49/50/51 - File Path Traversal☆17Updated last year
- Rapid is a Burp extension that enables you to save HTTP Request & Response data to a single file a lot easier and faster in one go.☆8Updated 5 years ago
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- ☆11Updated 4 years ago
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the ta…☆13Updated last year
- This tools used for Automating finding of subdomain, and checking for alive subdomain, and gathering js files from all the subdomain and …☆21Updated last year
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆19Updated 6 months ago
- Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.☆22Updated last year
- WordPress Plugin WP Statistics 13.0.7 - Time-Based Blind SQL Injection (Unauthenticated)☆13Updated 4 years ago
- H&E- Burp Highlighter and Extractor☆18Updated 2 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago
- all manner of wordlists☆25Updated 3 years ago
- I have collected different open source tools for my bug-bounty. So in this repo i have organized them in a systematic way. So whenever i …☆8Updated 2 years ago
- Atlassian Jira Server/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)☆23Updated 3 years ago
- xRay is a fairly powerful scanner that will allow you to scan and scout targets☆24Updated 2 years ago
- SSRF 绕过 Payload☆15Updated 4 years ago
- ☆11Updated 5 months ago
- A complete security assessment tool that supports common web security issues scanning and custom POC | Be sure to read the document befor…☆20Updated 9 months ago
- recon.cloud is website that scans AWS, Azure and GCP public cloud footprint this GO tool only utilize its API for getting result to termi…☆23Updated 2 years ago
- Hello, Attack Surface Scan, BurpSuite完全被动扫描插件,不主动发送任何请求,适合挂机使用。☆24Updated 2 years ago
- Multifunctional open redirection vulnerability scanner.☆31Updated 3 years ago
- Find sources and sinks in js code that could lead to DOM XSS 🔎💧🚰☆22Updated last year
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆23Updated 6 months ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 3 years ago
- Concept:☆11Updated 3 years ago
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆12Updated 3 years ago