All Projects → omurugur → SQL_Injection_Payload

omurugur / SQL_Injection_Payload

Licence: MIT License
SQL Injection Payload List

Projects that are alternatives of or similar to SQL Injection Payload

browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-53.23%)
Mutual labels:  exploit, vulnerability, vulnerability-detection, vulnerability-scanners
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+1603.23%)
Mutual labels:  vulnerability, vulnerability-detection, vulnerability-management, vulnerability-scanners
Hack Tools
hack tools
Stars: ✭ 488 (+687.1%)
Mutual labels:  exploit, injection, vulnerability, vulnerability-scanners
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+3617.74%)
Mutual labels:  exploit, vulnerability, vulnerability-detection, vulnerability-scanners
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+16756.45%)
Mutual labels:  exploit, vulnerability, vulnerability-management, vulnerability-scanners
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+961.29%)
Mutual labels:  injection, vulnerability, payload
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (+306.45%)
Mutual labels:  exploit, vulnerability, vulnerability-scanners
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+333.87%)
Mutual labels:  vulnerability, vulnerability-detection, vulnerability-scanners
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+15501.61%)
Mutual labels:  vulnerability, vulnerability-detection, vulnerability-scanners
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+425.81%)
Mutual labels:  exploit, vulnerability, vulnerability-scanners
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1266.13%)
Mutual labels:  exploit, vulnerability, vulnerability-scanners
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (+125.81%)
Mutual labels:  vulnerability, vulnerability-management, vulnerability-scanners
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+83.87%)
Mutual labels:  vulnerability, vulnerability-detection, vulnerability-scanners
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (+375.81%)
Mutual labels:  exploit, vulnerability, vulnerability-scanners
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+282.26%)
Mutual labels:  exploit, vulnerability, vulnerability-detection
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+290.32%)
Mutual labels:  exploit, vulnerability-detection, vulnerability-scanners
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+1232.26%)
Mutual labels:  vulnerability, vulnerability-detection, vulnerability-scanners
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-70.97%)
Mutual labels:  vulnerability, vulnerability-detection, vulnerability-scanners
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+17.74%)
Mutual labels:  vulnerability, vulnerability-detection, vulnerability-management
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+104.84%)
Mutual labels:  exploit, vulnerability-management, vulnerability-scanners

SQL Injection Vulnerability Payload List

Donate using Liberapay

Overview:

A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database (such as shutdown the DBMS), recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system. SQL injection attacks are a type of injection attack, in which SQL commands are injected into data-plane input in order to effect the execution of predefined SQL commands.

References

• SQL Injection point_right https://www.owasp.org/index.php/SQL_Injection

Download

Cloning an Existing Repository ( Clone with HTTPS )

root@slife:~# git clone https://github.com/omurugur/SQL_Injection_Payload.git
Cloning an Existing Repository ( Clone with SSH )

root@slife:~# git clone [email protected]:omurugur/SQL_Injection_Payload.git

Contact

Mail : [email protected]
Linkedin : https://www.linkedin.com/in/omurugur-sibergüvenlik/
GitHub : https://github.com/omurugur
Twitter : https://twitter.com/omurugurrr
Medium : https://omurugur.medium.com/
Donate!

Support the authors:
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].