haaris272k / SQL-injection-labLinks
This repository contains a basic custom lab environment designed to demonstrate and explore SQL injection vulnerabilities. The lab provides a hands-on learning experience to understand the risks associated with insecure coding practices and the impact of SQL injection attacks on web applications.
☆10Updated last year
Alternatives and similar repositories for SQL-injection-lab
Users that are interested in SQL-injection-lab are comparing it to the libraries listed below
Sorting:
- ☆46Updated 6 months ago
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆64Updated 9 months ago
- Unwaf is a Go tool designed to help identify WAF bypasses using passive techniques, such as: SPF records and DNS history. By default, Unw…☆98Updated 2 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆99Updated last month
- Grep subdomains from web pages.☆43Updated 6 months ago
- ☆62Updated last year
- Morgan is a powerful tool designed to help security researchers, developers, and security auditors identify sensitive information, vulner…☆54Updated 7 months ago
- A powerful bash script for massive XSS scanning leveraging Brute Logic's KNOXSS API☆75Updated 7 months ago
- Parse FFUF results in GUI with option to sort based by response code , size , keyword☆98Updated 11 months ago
- GBounty is a multi-step website vulnerability scanner developed in Golang designed to help companies, pentesters, and bug hunters identif…☆144Updated last week
- ☆68Updated 3 months ago
- ☆94Updated 5 months ago
- A Agentic LLM CTF to test prompt injection attacks and preventions☆16Updated last month
- ☆87Updated 5 months ago
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆40Updated last year
- ☆122Updated 2 weeks ago
- ☆74Updated 2 months ago
- Super Weird XSS Payloads☆91Updated last week
- hostinject (Host Header Injection) Tool is a Python script that allows you to perform host header injection vulnerability testing on a ta…☆26Updated 2 years ago
- ☆31Updated 4 months ago
- CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover | Wordlist Support☆56Updated last year
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆104Updated 11 months ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- CVE-2024-24919 [Check Point Security Gateway Information Disclosure]☆33Updated last year
- This repository contains 0 click exploits to some HackTheBox machines, I used it to study for OSWE☆39Updated last year
- Community curated list of templates for the nuclei engine to find security vulnerabilities.☆27Updated 3 weeks ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆137Updated 9 months ago
- ☆57Updated last year
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆150Updated 3 weeks ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year