Sunlight-Rim / SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
☆53Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SQLbit
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆48Updated 2 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- ☆43Updated last year
- Simple recon tool automates your recon process☆16Updated last year
- Web CTF CheatSheet 🐈☆33Updated 5 years ago
- ☆31Updated 2 years ago
- XSS Finder Via SSTI☆54Updated last year
- Automate Auxiliary Module in Metasploit☆20Updated 3 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆23Updated 2 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated last year
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆42Updated 8 months ago
- This extension provides a way to discover NoSQL injection vulnerabilities.☆23Updated last year
- Script for Bug Bounty☆28Updated 3 years ago
- ☆48Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Log4jScanner is a Log4j Related CVEs Scanner, Designed to Help Penetration Testers to Perform Black Box Testing on given subdomains.☆39Updated 2 years ago
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆23Updated 2 years ago
- This repository contains proof of concept for zero days and CVEs that were found by Omar Hashem through Security Research☆42Updated last year
- A BurpSuite extension for vulnerability Scanning☆25Updated 8 months ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated last year
- Python tool to test known techniques to bypass 403 and 401 HTTP responses.☆35Updated last year
- Check if domain has bug bounty program or not☆29Updated last year
- XSSMaze is a web service designed to test and improve the performance of security testing tools by providing various cases of XSS vulnera…☆24Updated 6 months ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆31Updated 2 years ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆68Updated 10 months ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 2 years ago
- bug bounty automation☆13Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆54Updated 2 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 3 years ago