SAPT01 / HBSQLI
Automated Tool for Testing Header Based Blind SQL Injection
☆271Updated last year
Alternatives and similar repositories for HBSQLI:
Users that are interested in HBSQLI are comparing it to the libraries listed below
- My Priv8 Nuclei Templates☆307Updated 9 months ago
- This is a python wrapper around the amazing KNOXSS API by Brute Logic☆238Updated last month
- XSS payloads for bypassing WAF. This repository is updating continuously.☆230Updated 11 months ago
- List of Directory Traversal/LFI Payloads Scraped from the Internet☆155Updated last week
- i will upload more templates here to share with the comunity.☆542Updated 10 months ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆382Updated last year
- ☆118Updated last year
- ☆235Updated 3 years ago
- Private Nuclei Templates☆97Updated last month
- Automatic Bug finder with buprsuite☆165Updated last year
- Local File Inclusion discovery and exploitation tool☆273Updated last month
- Nodesub is a command-line tool for finding subdomains in bug bounty programs☆147Updated 6 months ago
- EndExt is a .go tool for extracting all the possible endpoints from the JS files☆188Updated 7 months ago
- Never forget where you inject.☆229Updated 2 years ago
- ☆157Updated 3 months ago
- ☆125Updated 3 years ago
- Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers☆293Updated 10 months ago
- ☆136Updated last month
- Collect XSS vulnerable parameters from entire domain.☆148Updated 2 years ago
- AutoRecon-XSS is a script designed for automated reconnaissance of XSS vulnerabilities. It crawls the target URL or alive domains, extrac…☆133Updated 11 months ago
- ☆217Updated last week
- SQLMutant is a powerful SQL injection testing tool that includes both passive and active reconnaissance processes for any given domain. I…☆145Updated 2 months ago
- ☆99Updated 5 months ago
- A collection oneliner scripts for bug bounty☆174Updated 11 months ago
- Simple tool to scan a website for (DOM-based) XSS vulnerabilities and Open Redirects.☆234Updated last week
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆351Updated last year
- ☆296Updated 2 years ago
- A tool designed to automate various techniques in order to bypass HTTP 401 and 403 response codes and gain access to unauthorized areas i…☆171Updated 5 months ago
- 40,000+ Nuclei templates for security scanning and detection across diverse web applications and services☆298Updated last year