All Projects → incredibleindishell → Sqlite Lab

incredibleindishell / Sqlite Lab

This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/

Projects that are alternatives of or similar to Sqlite Lab

Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+216.43%)
Mutual labels:  pentesting, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+417.86%)
Mutual labels:  pentesting, security-audit
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+263.57%)
Mutual labels:  pentesting, security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1277.14%)
Mutual labels:  security-audit, sql-injection
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-55.71%)
Mutual labels:  pentesting, security-audit
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+186.43%)
Mutual labels:  pentesting, security-audit
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+406.43%)
Mutual labels:  pentesting, security-audit
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+115%)
Mutual labels:  pentesting, sql-injection
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+6315%)
Mutual labels:  pentesting, sql-injection
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+481.43%)
Mutual labels:  pentesting, security-audit
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+15547.86%)
Mutual labels:  pentesting, sql-injection
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-17.14%)
Mutual labels:  pentesting, security-audit
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+170%)
Mutual labels:  pentesting, security-audit
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+197.14%)
Mutual labels:  pentesting, security-audit
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+142.86%)
Mutual labels:  pentesting, sql-injection
Habu
Hacking Toolkit
Stars: ✭ 635 (+353.57%)
Mutual labels:  pentesting, security-audit
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2184.29%)
Mutual labels:  pentesting, security-audit
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+2136.43%)
Mutual labels:  pentesting, security-audit
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+428.57%)
Mutual labels:  pentesting, security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-36.43%)
Mutual labels:  pentesting, security-audit

sqlite-lab

This code is vulnerable to SQL Injection and having SQLite database.

During practicing one challenge i faced SQLI vulnerable script with SQLite database integrated with it

For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/

Types of SQL Injection in this Lab

  1. Union based SQL Injection (numaric based)

  2. Union based SQL Injection (String based)

  3. Boolean based Blind SQL Injection

Guide for learning SQLIte SQL Injection

https://github.com/incredibleindishell/sqlite-lab/blob/master/Injecting%20SQLite%20database%20based%20application.pdf

Note: -

Those users who are using ubuntu, make sure php-sqlite package is installed in system

command to install php-sqlite package

apt-get install php5-sqlite

Lab screenshot

screenshot 1

screenshot 2

screenshot 3

screenshot 4

--==[[Greetz to]]==--

Guru ji zero ,code breaker ica, root_devil, google_warrior,INX_r0ot,Darkwolf indishell,Baba ,Silent poison India,Magnum sniper,ethicalnoob Indishell,Local root indishell,Irfninja indishell, Reborn India,L0rd Crus4d3r,cool toad,Hackuin,Alicks,Gujjar PCP,Bikash,Dinelson Amine,Th3 D3str0yer,SKSking,rad paul,Godzila,mike waals,zoo zoo,cyber warrior,shafoon, Rehan manzoor, cyber gladiator,7he Cre4t0r,Cyber Ace, Golden boy INDIA,Ketan Singh,Yash,Aneesh Dogra,AR AR,saad abbasi,hero,Minhal Mehdi ,Raj bhai ji , Hacking queen ,lovetherisk, D2 and rest of TEAM INDISHELL

--==[[Love to]]==--

My Father ,my Ex Teacher,cold fire hacker,Mannu, ViKi ,Ashu bhai ji,Soldier Of God, Bhuppi,Gujjar PCP,rafay baloch Mohit,Ffe,Ashish,Shardhanand,Budhaoo,Jagriti,Salty, Hacker fantastic, Jennifer Arcuri and Don(Deepika kaushik)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].