Sunlight-Rim / SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
☆53Updated 2 years ago
Alternatives and similar repositories for SQLbit:
Users that are interested in SQLbit are comparing it to the libraries listed below
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆49Updated 2 years ago
- ParamFirstCheck identifies in a list of urls those containing a parameter of the top 25 of the most vulnerable parameters for SQLi, LFI, …☆32Updated last year
- ☆43Updated last year
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆44Updated 11 months ago
- DNS resolution tracing tool☆34Updated 3 years ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆48Updated 11 months ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 3 weeks ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago
- Template Nuclei SSTI☆29Updated last year
- Simple recon tool automates your recon process☆16Updated last year
- XSS Finder Via SSTI☆54Updated last year
- Check if domain has bug bounty program or not☆29Updated last year
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆39Updated 2 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated 2 years ago
- Azure Service Subdomain Enumeration☆52Updated 5 months ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆24Updated 2 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- Web cache poisoning vulnerability scanner.☆64Updated 2 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- Simple Python script to sort nuclei scans by severity and URL☆29Updated last year
- BBSSRF - Bug Bounty SSRF is a powerful tool to check SSRF OOB connection☆38Updated last year
- Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability☆79Updated 11 months ago
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆25Updated 2 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆56Updated last year
- Exploits targeting vBulletin.☆77Updated last year
- A python approach to interacting with web shells.☆29Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- This extension provides a way to discover NoSQL injection vulnerabilities.☆23Updated last year