sysdream / pysqli
Python SQL injection framework
☆133Updated 3 years ago
Alternatives and similar repositories for pysqli:
Users that are interested in pysqli are comparing it to the libraries listed below
- ☆46Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Hackerone disclosed report URL Aggregator☆29Updated 6 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Scripts that aren't PowerShell☆48Updated 5 years ago
- Python script that acts like the original sudo binary to fool users into entering their passwords☆72Updated 4 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Some works on Nmap Scripts (NSE)☆86Updated 8 months ago
- Determine everything you need to know to about a system☆30Updated 6 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆104Updated 7 years ago
- Collection of XSS Payloads from various sources☆29Updated 7 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- XSS Payloads☆49Updated 9 years ago
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆25Updated 7 years ago
- Damn Small FI Scanner☆60Updated 5 years ago
- A small python script to check for Cross-Site Tracing (XST)☆136Updated 9 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- SQL SERVER Exploitation.☆27Updated 7 years ago
- Quick scan to find live hosts on the network/across networks☆48Updated 10 years ago
- Advanced virtual host bruteforcer☆31Updated 9 years ago
- [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.☆33Updated 5 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid…☆82Updated 7 years ago
- Burp Suite JS Beautifier☆98Updated 10 years ago
- Dumain Bruteforcer - a fast and flexible domain bruteforcer☆53Updated 6 years ago
- XSSYA (Cross Site Scripting Scanner & Vulnerability Confirmation)☆95Updated 2 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- ssh session type for metasploit☆98Updated 2 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- Collection of tools for privesc on Linux☆34Updated 11 years ago