iricartb / advanced-sql-injection-scannerLinks
Ivan Ricart Borges - Test for didactic purposes of web pages vulnerables to SQL injection using dbo database user with xp_cmdshell execution permissions. Using patterns from Internet search engines to extract potentially vulnerable web addresses and test them by changing the GET parameters using invalid Transact-SQL conversion function to cause …
☆22Updated 4 years ago
Alternatives and similar repositories for advanced-sql-injection-scanner
Users that are interested in advanced-sql-injection-scanner are comparing it to the libraries listed below
Sorting:
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks☆11Updated 7 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 7 years ago
- :e-mail: Enumerate usernames through SMTP service☆18Updated 5 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 8 years ago
- Do the unexpected with AD GPO processing☆9Updated 6 years ago
- Auto Web Vulnerability Scanning Framework☆10Updated 9 years ago
- ☆18Updated 6 years ago
- Random Tips and Writeups.☆13Updated 6 years ago
- ☆13Updated 2 years ago
- Exploitdb website search module written in python to ease you task ... No local db for exploitdb is need ...It just uses google dorks an…☆12Updated 5 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- Automated install process for Phishing Frenzy☆24Updated 10 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago
- Multithreaded DNS recursive host brute-force tool☆13Updated 10 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆41Updated 2 years ago
- Open-source Exploiting Framework☆30Updated 8 years ago
- Commands to perform various activities related to penetration testing and red teaming☆19Updated 5 years ago
- Hunt for and Exploit the libSSH Authentication Bypass (CVE-2018-10933)☆12Updated 6 years ago
- SWF Vulnerability & Information Scanner☆19Updated 6 years ago
- A PoC to show how to add code to C# and dotNet and make it reusable for Red Team operations. Maybe one day it will be the largest collect…☆17Updated 5 years ago
- module for certexfil☆15Updated 2 years ago
- Serbian/English wordlist for https://github.com/maurosoria/dirsearch☆19Updated 8 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- A fully featured Windows backdoor that uses email as a C&C server☆16Updated 7 years ago
- Burpsuite Plugin to bypass strict RePlay protection☆12Updated 4 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆19Updated 5 years ago