PenTestical / sqliLinks
Generic fuzzing wordlist to test for SQLi. Merged from different SQLi wordlists.
☆13Updated 4 years ago
Alternatives and similar repositories for sqli
Users that are interested in sqli are comparing it to the libraries listed below
Sorting:
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated last year
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆120Updated last year
- A subdomain fuzzing tool☆169Updated last year
- Build your own reconnaissance system with Osmedeus Next Generation☆197Updated last month
- Full Nuclei automation script with logic explanation.☆245Updated 3 years ago
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆111Updated 4 years ago
- This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.☆245Updated 6 months ago
- A rapid HTTP downgrade smuggling scanner written in Go.☆306Updated last year
- Enumerate / Dump Docker Registry☆180Updated last year
- A Tool for Domain Flyovers☆115Updated 9 months ago
- Burpsuite plugin for Interact.sh☆227Updated last year
- Apache Tomcat exploit and Pentesting guide for penetration tester☆62Updated 3 years ago
- Subdomains analysis and generation tool. Reveal the hidden!☆243Updated 3 months ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆180Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- Smart context-based SSRF vulnerability scanner.☆356Updated 3 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated 2 years ago
- LFI Payloads List coolected from github repos☆82Updated 5 years ago
- All Type of Payloads☆136Updated last year
- A wordlist repository with human-curated and reviewed content.☆114Updated last year
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆117Updated 3 years ago
- Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework☆169Updated 2 years ago
- ☆105Updated last year
- Local File Inclusion discovery and exploitation tool☆324Updated 8 months ago
- CVE Collection of jQuery UI XSS Payloads☆118Updated 2 years ago
- SSTI Payload Generator☆91Updated 3 years ago
- Wordlist to bruteforce for LFI☆125Updated 5 years ago
- This is a proof-of-concept exploit for Grafana's Unauthorized Arbitrary File Read Vulnerability (CVE-2021-43798).☆43Updated 3 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆74Updated 2 years ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆154Updated 6 months ago