SpiderLabs / SQLol
A configurable SQL injection test-bed
☆120Updated 11 years ago
Alternatives and similar repositories for SQLol:
Users that are interested in SQLol are comparing it to the libraries listed below
- A Swiss Army Knife for Windows Exploit Development.☆41Updated 8 years ago
- Exploits used on hacking CTF's☆28Updated 5 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 9 years ago
- some pentest scripts & tools by yaseng@uauc.net☆149Updated 4 years ago
- XSS Tunnel is a standard HTTP proxy which sits on an attacker’s system. XSS Shell is a powerful XSS backdoor, in XSS Shell one can inter…☆87Updated 10 years ago
- A webshell connection tool with customized WAF bypass payloads☆126Updated 6 years ago
- Burp Suite Extensions☆126Updated 11 years ago
- ☆86Updated last year
- ☆78Updated 10 years ago
- A tool to perform automated forensic analysis of Chrome Browser.☆33Updated 7 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- Some tools to monitor BillGates CnC servers☆134Updated 10 years ago
- Automatic XSS filter bypass☆88Updated 9 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- ☆84Updated 7 years ago
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago
- Published vulnerabilities and exploits.☆55Updated last year
- Image size issues plugin for Burp Suite☆93Updated 6 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 6 months ago
- Develop Burp extensions in Jython☆179Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- ☆84Updated 7 years ago
- Automated information gathering tool for pentest☆53Updated 8 years ago
- Some works on Nmap Scripts (NSE)☆86Updated 7 months ago
- LNHG - Mass Web Fingerprinter☆61Updated 8 years ago
- Flash XSS Scanner☆52Updated 8 years ago
- CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.☆173Updated 7 years ago
- ☆232Updated 9 years ago
- A lightweight CSRF Toolkit for easy Proof of concept☆174Updated 10 years ago