xxgrunge / sqlninjaLinks
SQL Injection Tool
☆58Updated 10 years ago
Alternatives and similar repositories for sqlninja
Users that are interested in sqlninja are comparing it to the libraries listed below
Sorting:
- It's a simple tool for test vulnerability shellshock☆116Updated 4 years ago
- ☆71Updated 7 years ago
- Host Header Injection Scanner☆45Updated 4 years ago
- davtest (improved)- Exploits WebDAV folders☆114Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Multi-threaded XMLRPC brute forcer using amplification attacks targeting WordPress installations prior to version 4.4.☆133Updated last year
- XSSCon: Simple XSS Scanner tool☆220Updated 5 years ago
- A PHP tool to brute force vhost configured on a server.☆87Updated 2 years ago
- SQL Injection Payload List☆110Updated 4 years ago
- A blind SQL injection module that uses bitshfting to calculate characters.☆129Updated 3 years ago
- Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities☆126Updated 2 years ago
- WAScan - Web Application Scanner☆20Updated 7 years ago
- Bash script for DNS Enumeration.☆120Updated 2 years ago
- Random tools I've written for bug bounties☆76Updated 3 months ago
- Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)☆82Updated 5 years ago
- Add headers to all Burp requests to bypass some WAF products☆42Updated last year
- Dorks for Google, Shodan and BinaryEdge☆144Updated 5 years ago
- 🏰 A Python script for AWS S3 bucket enumeration.☆144Updated 2 years ago
- A userscript to assist in detecting cross-site scripting vulnerabilities☆25Updated 15 years ago
- ☆59Updated 2 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆96Updated 3 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆36Updated 9 years ago
- Hello my friends, it is my repo about sql injections. Call me in Telegram: @anakein☆44Updated 4 years ago
- XSS Payload without Anything.☆106Updated 6 years ago
- Pentest: Subdomains enumeration tool for penetration testers.☆161Updated 3 weeks ago
- Journey to Try Harder !!!☆32Updated 5 years ago
- Burp Suite plugin for scanning SSL vulnerabilities.☆40Updated 3 years ago
- Brute-force Cisco SSL VPN☆57Updated 5 years ago
- Hearbleed exploit to retrieve sensitive information CVE-2014-0160☆83Updated 4 years ago
- Enumerate a target Based off of Nmap Results☆78Updated last year