PenTestical / sqliLinks
Generic fuzzing wordlist to test for SQLi. Merged from different SQLi wordlists.
☆11Updated 3 years ago
Alternatives and similar repositories for sqli
Users that are interested in sqli are comparing it to the libraries listed below
Sorting:
- Wordlist to bruteforce for LFI☆123Updated 5 years ago
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆106Updated 3 years ago
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆53Updated 2 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆59Updated last year
- LFI Payloads List coolected from github repos☆79Updated 5 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated last year
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆117Updated last year
- Notes on Preparing for Offsec☆25Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆109Updated last year
- Prototype Pollution Scanner☆118Updated 4 years ago
- ☆34Updated 3 years ago
- Every Nuclei template that has ever appeared on Github☆27Updated 3 years ago
- CVE Collection of jQuery UI XSS Payloads☆119Updated 2 years ago
- Directory scans☆82Updated last year
- Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own☆74Updated last year
- The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489☆30Updated last year
- A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabiliti…☆115Updated last year
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- Template used for my OSCP exam.☆28Updated 2 years ago
- A Complete SSRF (Server Side Request Forgery) Scanner.☆37Updated 4 months ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆79Updated 4 years ago
- A tool that automates the search for IDOR vulnerabilities in web apps and APIs☆59Updated 4 years ago
- A collection of Bug Bounty Tips collected from GitHub to all bug bounty hunters☆27Updated last year
- Check AWS S3 instances for read/write/delete access☆121Updated 3 years ago
- bounty collection☆35Updated 9 months ago
- ☆40Updated last year
- A burpsuite extension that helps security researchers find public security reports published on h1 based on the selected host☆42Updated 5 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago