sysdream / pysqliLinks
Python SQL injection framework
☆133Updated 3 years ago
Alternatives and similar repositories for pysqli
Users that are interested in pysqli are comparing it to the libraries listed below
Sorting:
- A small python script to check for Cross-Site Tracing (XST)☆135Updated 9 years ago
- Damn Small FI Scanner☆61Updated 5 years ago
- ☆84Updated 8 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- PenQ is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre-configured with security t…☆82Updated 12 years ago
- Some works on Nmap Scripts (NSE)☆87Updated last year
- Python script that acts like the original sudo binary to fool users into entering their passwords☆73Updated 5 years ago
- XSSYA (Cross Site Scripting Scanner & Vulnerability Confirmation)☆96Updated 2 years ago
- Autoexploitation of some of the most common vulnerabilities in wild☆123Updated 7 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆103Updated 8 years ago
- Hackerone disclosed report URL Aggregator☆30Updated 6 years ago
- Exploits and research stuffs☆55Updated 2 years ago
- Collection of tools for web recon and enumeration.☆56Updated 10 years ago
- DNS Sub-domain brute forcer, in Python + gevent☆50Updated 8 years ago
- Download exploits from exploit-db.com☆44Updated 10 years ago
- reverseip.py - Reverse IP lookup - Find domains on the same server☆39Updated 11 years ago
- Burp Suite JS Beautifier☆100Updated 11 years ago
- Scripts, tools, and proof-of-concepts to aid in a penetration test.☆95Updated 5 years ago
- Perl/Python modules for interfacing with Metasploit MSGRPC☆97Updated 5 years ago
- SPIP (CMS) Scanner for penetration testing purpose written in Python☆71Updated 11 years ago
- NMAP NSE scripts - (not all)) my contributions before merging to nmap svn☆36Updated 10 years ago
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 7 years ago
- Web recon tool (find temporary files, parse robots.txt, search some folders, google dorks and search domains hosted on same server)☆106Updated 8 years ago
- ☆46Updated 7 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- Damn Small JS Scanner☆106Updated 4 years ago
- scripts for pentesting☆87Updated 6 years ago
- Blind SQL injection exploitation tool written in ruby.☆99Updated 9 months ago
- Listing subdomains about a main domain☆59Updated 7 years ago
- Some exploits and exploit development stuff.☆148Updated 3 years ago