abdulgaphy / sql-dex
Sql injection vulnerability scanner
☆12Updated 4 years ago
Alternatives and similar repositories for sql-dex:
Users that are interested in sql-dex are comparing it to the libraries listed below
- dork scanner with Sqli and Lfi testing☆29Updated 6 years ago
- This tool will scan all the URL's in the file and will provide Content-Length, Status-Code, Server and more.☆36Updated 3 years ago
- web information gathering / Grab links☆42Updated 5 years ago
- a python tool used to scan for Open redirection vulnerability☆20Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- only for 31337☆22Updated 8 years ago
- Malicious traffic detection system☆11Updated 2 years ago
- Foxss is a simple php based penetration Testing Tool.Currently it will help to find XSS vulnerability in websites.☆35Updated 6 years ago
- A few SQL and XSS attack tools☆40Updated 5 years ago
- create honypot☆9Updated 8 years ago
- Shodan.io Command Line Interface☆44Updated 3 years ago
- a collection of payloads for common webapps☆73Updated 12 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆41Updated 2 years ago
- A simple tool with the power of "Go" to find the hidden Vhosts defined at the server.☆19Updated 6 years ago
- Automated XSS Finder☆61Updated 11 years ago
- A wrap up script to auto perform nmap scan from the result of dnsrecon, then output result with filename as hostname and ip☆11Updated 6 years ago
- Exploit XXE Out-Of-Band Vulnerability Easily☆14Updated 8 years ago
- Metasploit-like pentest framework derived from TIDoS (https://github.com/0xInfection/TIDoS-Framework)☆66Updated 4 years ago
- Web interface for recon-ng☆14Updated 9 years ago
- Some wordpress user enumeration scripts.☆39Updated 8 years ago
- Host-based vulnerability scanner. Find installed packages on the host, ask their vulnerabilities to vulmon.com API and print vulnerabilit…☆15Updated 6 years ago
- ☆13Updated 7 years ago
- Web Application Security related tools. Includes backdoors, proof of concepts and tricks☆37Updated 10 years ago
- PHP tool to test XSS☆22Updated 5 years ago
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆14Updated 7 years ago
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 7 years ago
- Enumerate subdomains through Virustotal☆32Updated 5 years ago
- webpwn3r ======== WebPwn3r - Web Applications Security Scanner. By Ebrahim Hegazy - @Zigoo0 Thanks: @lnxg33k, @dia2diab @Aelhemily, @o…☆26Updated 6 years ago
- XSSor is a semi-automatic reflected and persistent XSS detector extension for Burp Suite. The tool was written in Python by Barak Tawily,…☆53Updated 4 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 7 years ago