NetSPI / SQLInjectionWiki
A wiki focusing on aggregating and documenting various SQL injection methods
☆777Updated last year
Alternatives and similar repositories for SQLInjectionWiki
Users that are interested in SQLInjectionWiki are comparing it to the libraries listed below
Sorting:
- MSDAT: Microsoft SQL Database Attacking Tool☆910Updated last year
- Red Team Tips as posted by @vysecurity on Twitter☆1,060Updated 5 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆721Updated 6 years ago
- Vulnerability scanner based on vulners.com search API☆855Updated last year
- List of awesome penetration testing resources, tools and other shiny things☆342Updated 6 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆535Updated 4 years ago
- Miscellaneous exploit code☆1,551Updated last year
- Windows / Linux Local Privilege Escalation Workshop☆1,008Updated 6 years ago
- CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues☆1,007Updated 3 years ago
- A tool to abuse Exchange services☆2,224Updated 11 months ago
- ODAT: Oracle Database Attacking Tool☆1,666Updated 9 months ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)☆498Updated last year
- A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, al…☆2,159Updated 2 years ago
- Post Exploitation Collection☆1,562Updated 5 years ago
- A database of common, interesting or useful commands, in one handy referable form☆747Updated last year
- SSRF (Server Side Request Forgery) testing resources☆2,400Updated 7 months ago
- Automated HTTP Request Repeating With Burp Suite☆870Updated 3 years ago
- ☆605Updated 7 months ago
- JShell - Get a JavaScript shell with XSS.☆523Updated 6 years ago
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆530Updated 4 years ago
- A default credential scanner.☆1,480Updated 3 years ago
- Command line utility for searching and downloading exploits☆1,767Updated 11 months ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,077Updated 4 months ago
- A tool that transforms Firefox browsers into a penetration testing suite☆494Updated 2 years ago
- BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar …☆534Updated 3 years ago
- Analysis of DNS records to find popular trends☆446Updated 9 years ago
- OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/☆1,119Updated 8 months ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 6 years ago
- a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations…☆537Updated 3 years ago