NetSPI / SQLInjectionWikiLinks
A wiki focusing on aggregating and documenting various SQL injection methods
☆780Updated last year
Alternatives and similar repositories for SQLInjectionWiki
Users that are interested in SQLInjectionWiki are comparing it to the libraries listed below
Sorting:
- Red Team Tips as posted by @vysecurity on Twitter☆1,063Updated 5 years ago
- Vulnerability scanner based on vulners.com search API☆858Updated last year
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆723Updated 6 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆537Updated 4 years ago
- WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr …☆479Updated 8 months ago
- List of awesome penetration testing resources, tools and other shiny things☆342Updated 7 years ago
- The XSS Hunter service - a portable version of XSSHunter.com☆1,528Updated 2 years ago
- Windows / Linux Local Privilege Escalation Workshop☆1,006Updated 6 years ago
- Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors…☆1,215Updated 6 years ago
- ODAT: Oracle Database Attacking Tool☆1,680Updated 11 months ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,088Updated 6 months ago
- ☆606Updated 8 months ago
- Automated HTTP Request Repeating With Burp Suite☆877Updated 3 years ago
- PowerShell Script to Dump Windows Credentials from the Credential Manager☆725Updated 7 years ago
- Setup script for Regon-ng☆932Updated 4 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆633Updated 6 years ago
- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.☆545Updated 8 years ago
- A tool to capture all the git secrets by leveraging multiple open source git searching tools☆1,139Updated 6 years ago
- Scripts that are useful for me on pen tests☆530Updated 3 years ago
- MSDAT: Microsoft SQL Database Attacking Tool☆919Updated last year
- A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.☆975Updated 7 years ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆469Updated 5 years ago
- Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)☆497Updated last year
- Post Exploitation Collection☆1,562Updated 5 years ago
- Steal Net-NTLM Hash using Bad-PDF☆1,116Updated 4 years ago
- Generates permutations, alterations and mutations of subdomains and then resolves them☆2,418Updated 5 months ago
- Exploitation for XSS☆718Updated 3 years ago
- Finds unknown classes of injection vulnerabilities☆690Updated last month
- Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)☆587Updated 4 years ago