NetSPI / SQLInjectionWiki
A wiki focusing on aggregating and documenting various SQL injection methods
☆769Updated 8 months ago
Alternatives and similar repositories for SQLInjectionWiki:
Users that are interested in SQLInjectionWiki are comparing it to the libraries listed below
- Vulnerability scanner based on vulners.com search API☆845Updated 9 months ago
- Generates permutations, alterations and mutations of subdomains and then resolves them☆2,360Updated 3 weeks ago
- JShell - Get a JavaScript shell with XSS.☆513Updated 5 years ago
- List of awesome penetration testing resources, tools and other shiny things☆342Updated 6 years ago
- Windows / Linux Local Privilege Escalation Workshop☆1,006Updated 6 years ago
- Red Team Tips as posted by @vysecurity on Twitter☆1,049Updated 4 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 5 years ago
- MSDAT: Microsoft SQL Database Attacking Tool☆859Updated last year
- ☆601Updated 3 months ago
- Multi Tool Subdomain Enumeration☆723Updated 3 years ago
- A database of common, interesting or useful commands, in one handy referable form☆747Updated last year
- The XSS Hunter service - a portable version of XSSHunter.com☆1,512Updated 2 years ago
- Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors…☆1,196Updated 6 years ago
- This tool can be used to brute discover GET and POST parameters☆1,357Updated 5 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆718Updated 5 years ago
- A default credential scanner.☆1,460Updated 3 years ago
- Command line utility for searching and downloading exploits☆1,744Updated 7 months ago
- Modern tactical exploitation toolkit.☆841Updated 6 months ago
- ODAT: Oracle Database Attacking Tool☆1,635Updated 6 months ago
- GTRS - Google Translator Reverse Shell☆616Updated 3 months ago
- Finds unknown classes of injection vulnerabilities☆648Updated last year
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,699Updated 9 months ago
- Miscellaneous exploit code☆1,534Updated last year
- Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)☆497Updated last year
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆426Updated 4 years ago
- A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.☆965Updated 7 years ago
- A tool to capture all the git secrets by leveraging multiple open source git searching tools☆1,117Updated 5 years ago
- a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations…☆531Updated 2 years ago
- This tool can forward TCP traffic over DNS protocol. Non-compile clients + socks5 support.☆404Updated 5 years ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,058Updated last month