himadriganguly / sqlilabs
Lab set-up for learning SQL Injection Techniques
☆92Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for sqlilabs
- ☆227Updated 8 years ago
- This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is f…☆160Updated 2 years ago
- ☆84Updated 7 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆156Updated 5 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆189Updated 8 years ago
- A small python script to check for Cross-Site Tracing (XST)☆136Updated 8 years ago
- Image size issues plugin for Burp Suite☆93Updated 6 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆141Updated 7 years ago
- Deprecated please use https://github.com/Netflix/sleepy-puppy☆94Updated 6 years ago
- XSS Tunnel is a standard HTTP proxy which sits on an attacker’s system. XSS Shell is a powerful XSS backdoor, in XSS Shell one can inter…☆87Updated 9 years ago
- some pentest scripts & tools by yaseng@uauc.net☆148Updated 4 years ago
- ☆84Updated 7 years ago
- ☆128Updated 8 years ago
- ☆87Updated 2 weeks ago
- Recon, Subdomain Bruting, Zone Transfers☆228Updated 8 years ago
- Automated Responder/secretsdump.py cracking☆181Updated 8 years ago
- Fuzzbunch Python-Wine wrapper☆57Updated 7 years ago
- CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.☆173Updated 7 years ago
- Shodan HQ nmap plugin - passively scan targets☆151Updated 8 years ago
- "Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protecti…☆135Updated 6 years ago
- (Deprecated) HQLmap, Automatic tool to exploit HQL injections☆225Updated 4 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year
- A JBoss script for obtaining remote shell access☆170Updated 4 years ago
- A lightweight CSRF Toolkit for easy Proof of concept☆174Updated 10 years ago