omlinky / sqm
Python3 GUI for Sqlmap - Windows OS and Linux OS only
☆9Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for sqm
- XDNR is a X0R Cryptor along with DEC/N0T/R0R encoder plus random byte insertion encoder, that generates null free encrypted and encoded s…☆16Updated 2 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- BurpSuiteProLoader☆11Updated 2 years ago
- NVD semiupdated database to be used with CVEScannerV2☆11Updated last week
- auto MITM attack tools☆13Updated last year
- Magento Security Scanner☆15Updated 2 years ago
- SSRF 绕过 Payload☆15Updated 4 years ago
- Multi-threading wget golang☆12Updated 8 months ago
- Build myself for cs project☆12Updated 4 years ago
- Flexible Penetrate Testing Auxiliary Suite☆71Updated last year
- Clear All Windows System Logs - AntiForensics☆51Updated 9 years ago
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆20Updated 3 years ago
- Automatic monitor github cve using Github Actions☆10Updated this week
- Sr. Penetration Tester. Creator of Sn1per. Top 20 worldwide on @BugCrowd in 2016. OSCE/OSCP/CISSP/Security+☆26Updated 6 months ago
- CVE-2021-21975 vRealize Operations Manager SSRF☆13Updated 3 years ago
- 51Pwn Platform,为黑客而生的大数据搜索引擎,Big data search engine born for hackers☆27Updated last month
- CVE-2021-33766-poc☆10Updated 3 years ago
- ☆10Updated 2 years ago
- Burp Suite Extender can auto intercept response for specify URL.☆8Updated 4 years ago
- MSF moudle jboss invoke deploy getshell Exploit & Jboss jmx-console getshell exploit☆21Updated 5 years ago
- Concept:☆10Updated 2 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- SendToXray - Burp Suite Extender, Send HTTP request to XRAY proxy.☆12Updated 3 years ago
- xRay is a fairly powerful scanner that will allow you to scan and scout targets☆21Updated last year
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago