All Projects → 0xbug → Sqliscanner

0xbug / Sqliscanner

Licence: gpl-3.0
Automatic SQL injection with Charles and sqlmap api

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Sqliscanner

Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-74.33%)
Mutual labels:  scanner, security-audit, security-vulnerability
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (-57.27%)
Mutual labels:  security-audit, security-vulnerability
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-98.81%)
Mutual labels:  security-audit, scanner
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+364.54%)
Mutual labels:  scanner, security-audit
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (-72.85%)
Mutual labels:  scanner, security-audit
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-67.06%)
Mutual labels:  scanner, security-audit
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+336.5%)
Mutual labels:  scanner, security-audit
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-87.98%)
Mutual labels:  scanner, security-audit
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (-50.3%)
Mutual labels:  security-audit, security-vulnerability
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-47.03%)
Mutual labels:  security-audit, security-vulnerability
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-43.92%)
Mutual labels:  scanner, security-audit
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-38.72%)
Mutual labels:  scanner, security-vulnerability
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+170.62%)
Mutual labels:  scanner, security-audit
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (-96.59%)
Mutual labels:  security-audit, scanner
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+186.05%)
Mutual labels:  scanner, security-audit
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-96.44%)
Mutual labels:  security-audit, security-vulnerability
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+13.8%)
Mutual labels:  scanner, security-audit
Pythem
pentest framework
Stars: ✭ 1,060 (+57.27%)
Mutual labels:  scanner, security-audit
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-53.41%)
Mutual labels:  scanner, security-audit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-38.72%)
Mutual labels:  scanner, security-audit

SQLiScanner

GitHub issues GitHub forks GitHub stars Python 3.x GitHub license

Automatic SQL injection with Charles and sqlmapapi

中文版说明文档点这里

Introduction

Automatic SQL injection with Charles and sqlmapapi

Dependencies

  • Django
  • PostgreSQL
  • Celery
  • sqlmap
  • redis

Supported platforms

  • Linux
  • osx

Screenshots

Installation

Preferably, you can download SQLiScanner by cloning the Git repository:

git clone https://github.com/0xbug/SQLiScanner.git --depth 1

You can download sqlmap by cloning the Git repository:

git clone https://github.com/sqlmapproject/sqlmap.git --depth 1

SQLiScanner works with Python version 3.x on Linux and osx.

Create virtualenv and install requirements

cd SQLiScanner/
virtualenv --python=/usr/local/bin/python3.5 venv
source venv/bin/activate
pip install -r requirements.txt

Setting

DATABASES Setting

SQLiScanner/settings.py:85
DATABASES = {
    'default': {
        'ENGINE': 'django.db.backends.postgresql',
        'NAME': '',
        'USER': '',
        'PASSWORD': '',
        'HOST': '127.0.0.1',
        'PORT': '5432',
    }
}

SendEmail Setting

SQLiScanner/settings.py:158
# Email

EMAIL_BACKEND = 'django.core.mail.backends.smtp.EmailBackend'
EMAIL_USE_TLS = False
EMAIL_HOST = ''
EMAIL_PORT = 25
EMAIL_HOST_USER = ''
EMAIL_HOST_PASSWORD = ''
DEFAULT_FROM_EMAIL = ''
scanner/tasks.py:14
class SqlScanTask(object):
    def __init__(self, sqli_obj):
        self.api_url = "http://127.0.0.1:8775"
        self.mail_from = ""
        self.mail_to = [""]

Syncdb

python manage.py makemigrations scanner
python manage.py migrate

Create superuser

python manage.py createsuperuser

Run

redis-server
python sqlmapapi.py -s -p 8775
python manage.py celery worker --loglevel=info
python manage.py runserver
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].