All Projects → ron190 → Jsql Injection

ron190 / Jsql Injection

Licence: gpl-2.0
jSQL Injection is a Java application for automatic SQL database injection.

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Jsql Injection

Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (-80.7%)
Mutual labels:  kali-linux, hacking, pentest
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+907.97%)
Mutual labels:  kali-linux, hacking, sql-injection
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+293.15%)
Mutual labels:  kali-linux, hacking, pentest
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+27.05%)
Mutual labels:  kali-linux, hacking, pentest
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-63.19%)
Mutual labels:  hacking, pentest, ctf-tools
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-27.61%)
Mutual labels:  hacking, pentest
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-22.22%)
Mutual labels:  hacking, pentest
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+744.11%)
Mutual labels:  hacking, ctf-tools
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (-15.38%)
Mutual labels:  devops, pentest
Hibernate Springboot
Collection of best practices for Java persistence performance in Spring Boot applications
Stars: ✭ 589 (-33.89%)
Mutual labels:  hibernate, spring-boot
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-19.64%)
Mutual labels:  hacking, sql-injection
Sample Hazelcast Spring Datagrid
sample spring-boot applications integrated with hazelcast imdg, and providing hot cache with hazelcast and striim
Stars: ✭ 16 (-98.2%)
Mutual labels:  hibernate, spring-boot
Habu
Hacking Toolkit
Stars: ✭ 635 (-28.73%)
Mutual labels:  hacking, pentest
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-30.3%)
Mutual labels:  hacking, pentest
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-21.55%)
Mutual labels:  hacking, pentest
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (-31.54%)
Mutual labels:  kali-linux, pentest
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-18.63%)
Mutual labels:  hacking, pentest
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-13.92%)
Mutual labels:  hacking, ctf-tools
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+706.4%)
Mutual labels:  hacking, pentest
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+923.12%)
Mutual labels:  hacking, ctf-tools

Description

jSQL Injection is a lightweight application used to find database information from a distant server.

It's free, open source and cross-platform for Windows, Linux and Mac and works with Java from version 11 to 15.

Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux.

Twitter Follow
Java 11 to 15 JUnit 5 Maven 3.1 License
GitHub Workflow Status Travis (.org) Sonar Codecov Codacy Total alerts Codebeat badge
Sonar Violations (long format)

Features

  • Automatic injection of 33 database engines: Access, Altibase, C-treeACE, CockroachDB, CUBRID, DB2, Derby, Exasol, Firebird, FrontBase, H2, Hana, HSQLDB, Informix, Ingres, InterSystems-IRIS, MaxDB, Mckoi, MemSQL, MimerSQL, MonetDB, MySQL, Neo4j, Netezza, NuoDB, Oracle, PostgreSQL, Presto, SQLite, SQL Server, Sybase, Teradata and Vertica
  • Multiple injection strategies: Normal, Error, Blind and Time
  • Various injection processes: Default, Zip, Dios
  • Database fingerprint: Basic error, Order By error, Boolean single query
  • Script sandboxes for SQL and tampering
  • List to inject multiple targets
  • Read and write files using injection
  • Create and display Web shell and SQL shell
  • Bruteforce password hash
  • Search for admin pages
  • Hash, encode and decode text
  • Authenticate using Basic, Digest, NTLM and Kerberos
  • Proxy connection on HTTP, SOCKS4 and SOCKS5

Installation [jsql-injection-v0.84.jar]

Install Java 11 or up to 15, then download the latest release and double-click on the file jsql-injection-v0.84.jar to launch the software.
You can also type java -jar jsql-injection-v0.84.jar in your terminal to start the program.
If you are using Kali Linux then get the latest release using command sudo apt-get -f install jsql, or make a system full upgrade with apt update then apt full-upgrade.

Continuous integration

This software is developed using open source libraries like Spring, Spock and Hibernate and is tested using continuous integration platform like Travis CI and Github Actions.
Non regression tests run against dockerized and in memory databases and GUI is tested on VNC screen in the cloud on CI platforms.
Then quality checks are stored on code quality platforms.

+---+ +-----------------------------------------------------------------------+
|   | |                         JUNIT TEST FRAMEWORK                          |
|   | +-----------------|-------------------------------------|---------------+
| D | +-----------------v-------------------+  +--------------v---------------+
| O | |          INJECTION MODEL            <--+             GUI              |
| C | +-----------------|-------------------+  +------------------------------+
| K | +-----------------v-----------------------------------------------------+
| E | |                              SPRING API                               |
| R | +---|---------|----------|----------|------|------|-------|--------|----+
|   | +---v---------v----------v----------v------v------v-------v--------v----+
|   | | MYSQL | POSTGRES | SQL SERVER | CUBRID | H2 | DERBY | HSQLDB | SQLITE |
+---+ +-----------------------------------------------------------------------+

[Test-bed scripts for Spring]

[Test-bed scripts for PHP]

Use the sample scripts to test injection on your local environment. First install a development environment like EasyPHP, then download the test-bed PHP scripts and move them into www/.

<?php
# http://127.0.0.1/mysql/strategy/get-normal.php?id=0

$link = mysqli_connect('localhost', 'root', '', 'my_database');

$result = $link->query("SELECT col1, col2 FROM my_table where id=$_GET[id]");

while ($row = $result->fetch_array($result, MYSQLI_NUM))
    echo join(',', $row);

Screenshots

Database SQL Engine Tamper Batch scan Admin page Web shell SQL shell File Upload Bruteforce Coder

[Roadmap]

- Inject user defined query
- Inject range of rows
- Full Path Disclosure
- Strategy routed query
- WAF fingerprinting

In progress

- Replace Docker Compose with Kubernetes
- Database fingerprinting: Boolean single query
- Strategy DNS out-of-band

Since latest release

- Fix GUI glitches on Mac
- Add standalone Nashorn for jdk11 up to jdk15
- Drop jdk version lower than jdk11

Change log

v0.83 Modes Zip and Dios, Insertion char and db fingerprinting, 33 dbs including Altibase C-treeACE Exasol FrontBase InterSystems-IRIS MemSQL MimerSQL MonetDB Netezza and Presto

v0.82 Tampering options, Refactoring for Cloud and multithreading

v0.81 Test all parameters including JSON, Parse forms and Csrf tokens, 23 dbs including CockroachDB Mckoi Neo4j NuoDB Hana and Vertica, Translation complete: Russian, Chinese

v0.79 Error Strategies for MySQL and PostgreSQL compatible with Order/Group By, Wider range of Characters Insertion including multibyte %bf

v0.78 SQL Engine, MySQL Error strategy: DOUBLE, Translations: es pt de it nl id, 18 Database flavors including Access

v0.76 Translation: cz, 17 dbs including SQLite

v0.75 URI injection point, Source code mavenification, Upgrade to Java 7

v0.73 Authentication: Basic Digest Negotiate NTLM and Kerberos, Database flavor selection

v0.7 Scan multiple URLs, Github Issue reporter, 16 dbs including Cubrid Derby H2 HSQLDB MariaDB and Teradata

alpha-v0.6 Speed x2: No more hex encoding, 10 dbs including Oracle SQLServer PostgreSQL DB2 Firebird Informix Ingres MaxDb and Sybase, JUnit tests, Log4j, GUI translation

0.5 SQL Shell, File Uploader

0.4 Admin page finder, Bruteforce hashes like MD5 and MySQL, Encode and decode string with methods like Base64, Hex and MD5

0.3 File injection, Web Shell with integrated CLI, Persistence of application parameters, Update checker

0.2 Strategy Time, Multi-thread control: Start Pause Resume and Stop, Log URL calls

0.0-0.1 Method GET POST Header and Cookie, Strategies Normal Error and Blind, Best strategy selection, Progression bars, Simple evasion, Proxy settings, MySQL only

Disclaimer

Attacking web-server is illegal without prior mutual consent. The end user is responsible and obeys all applicable laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].