All Projects → Jsql Injection → Similar Projects or Alternatives

2608 Open source projects that are alternatives of or similar to Jsql Injection

Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+27.05%)
Mutual labels:  kali-linux, hacking, pentest
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+907.97%)
Mutual labels:  kali-linux, hacking, sql-injection
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+293.15%)
Mutual labels:  kali-linux, hacking, pentest
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-63.19%)
Mutual labels:  hacking, pentest, ctf-tools
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (-80.7%)
Mutual labels:  kali-linux, hacking, pentest
Angularjs Springmvc Sample Boot
A RESTful sample using Spring Boot, Spring MVC, Spring Data and Angular/Bootstrap.
Stars: ✭ 309 (-65.32%)
Mutual labels:  hibernate, spring-boot
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (-60.83%)
Mutual labels:  pentest, ctf-tools
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-60.38%)
Mutual labels:  kali-linux, hacking
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-13.02%)
Mutual labels:  hacking, pentest
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-52.64%)
Mutual labels:  kali-linux, hacking
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-48.26%)
Mutual labels:  hacking, pentest
Sample Hazelcast Spring Datagrid
sample spring-boot applications integrated with hazelcast imdg, and providing hot cache with hazelcast and striim
Stars: ✭ 16 (-98.2%)
Mutual labels:  hibernate, spring-boot
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-66.33%)
Mutual labels:  kali-linux, hacking
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (-65.77%)
Mutual labels:  kali-linux, hacking
Poi
☀️ Read and Write Excel file using Java and Apache POI
Stars: ✭ 321 (-63.97%)
Mutual labels:  hibernate, spring-boot
Hackerenv
Stars: ✭ 309 (-65.32%)
Mutual labels:  kali-linux, pentest
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-53.65%)
Mutual labels:  hacking, pentest
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-52.97%)
Mutual labels:  hacking, pentest
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-51.29%)
Mutual labels:  pentest, sql-injection
Pentest Lab
Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
Stars: ✭ 353 (-60.38%)
Mutual labels:  devops, pentest
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (-39.62%)
Mutual labels:  kali-linux, hacking
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+3593.49%)
Mutual labels:  hacking, pentest
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+706.4%)
Mutual labels:  hacking, pentest
Javaquarkbbs
基于Spring Boot实现的一个简易的Java社区
Stars: ✭ 755 (-15.26%)
Mutual labels:  hibernate, spring-boot
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-37.6%)
Mutual labels:  kali-linux, pentest
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+567.12%)
Mutual labels:  kali-linux, hacking
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (-15.38%)
Mutual labels:  devops, pentest
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-66.89%)
Mutual labels:  hacking, pentest
Atom
Java course materials
Stars: ✭ 293 (-67.12%)
Mutual labels:  hibernate, spring-boot
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (-65.88%)
Mutual labels:  hacking, ctf-tools
Angularjs Springmvc Sample
A RESTful sample using AnguarJS/Bootstrap as frontend and Spring MVC as REST API producer
Stars: ✭ 292 (-67.23%)
Mutual labels:  hibernate, spring-boot
Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (-64.98%)
Mutual labels:  hacking, ctf-tools
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-60.72%)
Mutual labels:  hacking, pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (-28.73%)
Mutual labels:  hacking, pentest
Devops Python Tools
80+ DevOps & Data CLI Tools - AWS, GCP, GCF Python Cloud Function, Log Anonymizer, Spark, Hadoop, HBase, Hive, Impala, Linux, Docker, Spark Data Converters & Validators (Avro/Parquet/JSON/CSV/INI/XML/YAML), Travis CI, AWS CloudFormation, Elasticsearch, Solr etc.
Stars: ✭ 406 (-54.43%)
Mutual labels:  devops, travis-ci
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+368.35%)
Mutual labels:  hacking, pentest
Todo List App
Spring Boot 1.3.2, Spring Data Hibernate H2, REST, Angular 1.5.3, Bootstrap, Maven.
Stars: ✭ 6 (-99.33%)
Mutual labels:  hibernate, spring-boot
Technical Whitepapers
Collection of IT whitepapers, presentations, pdfs; hacking, web app security, db, reverse engineering and more; EN/PL.
Stars: ✭ 359 (-59.71%)
Mutual labels:  devops, hacking
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-51.52%)
Mutual labels:  hacking, pentest
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (-51.96%)
Mutual labels:  hacking, pentest
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-13.92%)
Mutual labels:  hacking, ctf-tools
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-69.47%)
Mutual labels:  kali-linux, hacking
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (-39.39%)
Mutual labels:  hacking, ctf-tools
Onex
onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacking tool for you.
Stars: ✭ 537 (-39.73%)
Mutual labels:  kali-linux, hacking
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-38.16%)
Mutual labels:  hacking, pentest
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-42.87%)
Mutual labels:  hacking, ctf-tools
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+770.03%)
Mutual labels:  hacking, pentest
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (+542.76%)
Mutual labels:  hacking, sql-injection
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+923.12%)
Mutual labels:  hacking, ctf-tools
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-46.8%)
Mutual labels:  hacking, pentest
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-30.3%)
Mutual labels:  hacking, pentest
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Stars: ✭ 610 (-31.54%)
Mutual labels:  kali-linux, pentest
Hibernate Springboot
Collection of best practices for Java persistence performance in Spring Boot applications
Stars: ✭ 589 (-33.89%)
Mutual labels:  hibernate, spring-boot
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-22.22%)
Mutual labels:  hacking, pentest
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-27.61%)
Mutual labels:  hacking, pentest
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-21.55%)
Mutual labels:  hacking, pentest
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-19.64%)
Mutual labels:  hacking, sql-injection
Easyee
开源 JavaEE 企业级快速开发平台。提供了 Spring Boot, Struts2, Hibernate, MyBatis, Shiro, EasyUI 等技术,包含完整的权限管理系统等。提供自动化代码生成器。 Open source JaveEE enterprise-class rapid development of the basic platform. Integration of Spring Boot, Struts2, Hibernate, MyBatis, Shiro, EasyUI and other technologies, including the integrity of the rights management. Provides an automated code generator.
Stars: ✭ 275 (-69.14%)
Mutual labels:  hibernate, spring-boot
Vps
个人笔记汇总
Stars: ✭ 276 (-69.02%)
Mutual labels:  devops, hacking
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-47.92%)
Mutual labels:  hacking, pentest
1-60 of 2608 similar projects