incredibleindishell / Local-file-disclosure-SQL-Injection-Lab
This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. If you have any doubt, ping me at https://twitter.com/IndiShell1046 :)
☆44Updated 7 years ago
Alternatives and similar repositories for Local-file-disclosure-SQL-Injection-Lab:
Users that are interested in Local-file-disclosure-SQL-Injection-Lab are comparing it to the libraries listed below
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 4 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 8 months ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- WhiteBox CMS analysis☆69Updated last year
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- Advanced XPath Injection Tool☆34Updated 9 years ago
- ☆47Updated 9 years ago
- PoC for an adaptive parallelised DNS prober☆44Updated 7 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 6 years ago
- Dumain Bruteforcer - a fast and flexible domain bruteforcer☆53Updated 6 years ago
- This script generate backdoor code which log username password of an user who have passed HTTP basic auth using LDAP credentials.☆58Updated 7 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Extension adds a new tab in Burp Suite called Extractor☆43Updated 5 years ago
- Burp extension that checks for interesting and security headers☆43Updated 4 years ago
- Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid…☆82Updated 7 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- Provide a shell-like interface for exploiting Remote File Inclusion vulnerabilities.☆46Updated 8 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- Script to automate, manage, and multithread Nikto scans.☆57Updated 5 years ago
- Exploit insecure crossdomain.xml files.☆26Updated 7 years ago
- GitBackdorizer (bad name, I know!) Is a proof of concept from Ulisses Castro's talk - 50 ton of backdoors (https://www.slideshare.net/uli…☆49Updated 6 years ago
- CSV injection Vulnerable Script.☆29Updated 7 years ago
- A simplified SMB Email Client Attack script used for pentests.☆30Updated 6 years ago
- ☆32Updated 9 years ago