iricartb / advanced-sql-injection-scannerLinks
Ivan Ricart Borges - Test for didactic purposes of web pages vulnerables to SQL injection using dbo database user with xp_cmdshell execution permissions. Using patterns from Internet search engines to extract potentially vulnerable web addresses and test them by changing the GET parameters using invalid Transact-SQL conversion function to cause …
☆22Updated 4 years ago
Alternatives and similar repositories for advanced-sql-injection-scanner
Users that are interested in advanced-sql-injection-scanner are comparing it to the libraries listed below
Sorting:
- Exploits for some of the vulnerabilities I have discovered☆18Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆42Updated 7 years ago
- TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Head…☆19Updated 5 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 7 years ago
- Sr. Penetration Tester. Creator of Sn1per. Top 20 worldwide on @BugCrowd in 2016. OSCE/OSCP/CISSP/Security+☆26Updated 2 months ago
- Automate the creation of Backdoors and postexplotation activities☆23Updated 3 years ago
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- SWF Vulnerability & Information Scanner☆19Updated 6 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year
- Interactive Post Exploitation Tool☆37Updated 5 years ago
- ☆19Updated 8 years ago
- A tool for recover router password☆30Updated 7 years ago
- Unofficial API for 0day.today database | Supported languages: Python and PHP☆15Updated 5 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆41Updated 2 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- pentest toolbox☆28Updated 3 years ago
- ☆50Updated 5 years ago
- ☆17Updated 7 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 9 years ago
- Transferring Backdoor Payload by BSSID and Wireless traffic☆59Updated 2 years ago
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆47Updated 7 years ago
- Passwordless RDP Session Hijacking☆69Updated 4 years ago
- LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberi…☆11Updated 5 years ago
- ☆61Updated 2 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- VNC pentest tool with bruteforce and ducky script execution features☆23Updated 7 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Team☆25Updated 8 years ago