iricartb / advanced-sql-injection-scannerLinks
Ivan Ricart Borges - Test for didactic purposes of web pages vulnerables to SQL injection using dbo database user with xp_cmdshell execution permissions. Using patterns from Internet search engines to extract potentially vulnerable web addresses and test them by changing the GET parameters using invalid Transact-SQL conversion function to cause …
☆22Updated 4 years ago
Alternatives and similar repositories for advanced-sql-injection-scanner
Users that are interested in advanced-sql-injection-scanner are comparing it to the libraries listed below
Sorting:
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 7 years ago
- Sr. Penetration Tester. Creator of Sn1per. Top 20 worldwide on @BugCrowd in 2016. OSCE/OSCP/CISSP/Security+☆26Updated 4 months ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- Exploits for some of the vulnerabilities I have discovered☆19Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- A tool for recover router password☆30Updated 7 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 7 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 8 years ago
- Build myself for cs project☆12Updated 4 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆42Updated 7 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 9 years ago
- ☆50Updated 5 years ago
- :e-mail: Enumerate usernames through SMTP service☆18Updated 6 years ago
- Automate the creation of Backdoors and postexplotation activities☆23Updated 3 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated 2 years ago
- Clear All Windows System Logs - AntiForensics☆53Updated 10 years ago
- Tool to brute website sub-domains and dirs.☆47Updated 5 years ago
- pentest toolbox☆28Updated 3 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- Repo for proof of concept exploits and tools.☆56Updated 5 years ago
- ☆61Updated 2 years ago
- Interactive Post Exploitation Tool☆37Updated 6 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago
- C# code for Transferring Backdoor Payloads by ARP Traffic and Bypassing Anti-viruses (Slow)☆45Updated 2 years ago
- webpwn3r ======== WebPwn3r - Web Applications Security Scanner. By Ebrahim Hegazy - @Zigoo0 Thanks: @lnxg33k, @dia2diab @Aelhemily, @o…☆27Updated 6 years ago
- VNC pentest tool with bruteforce and ducky script execution features☆23Updated 7 years ago
- 绕过burp破解版的截止日期限制. This is a tool to bypass the cracked version of the burpsuite_pro(Larry_Lau) certification deadline through time revers…☆23Updated 3 years ago