All Projects → Sql Injection Payload List → Similar Projects or Alternatives

1058 Open source projects that are alternatives of or similar to Sql Injection Payload List

fusion
A simple automated dependency injection library for TypeScript, supporting React class and functional components.
Stars: ✭ 18 (-97.49%)
Mutual labels:  injection
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (-49.58%)
Mutual labels:  hacking
anewer
anewer appends lines from stdin to a file if they don't already exist in the file. This is a rust version of https://github.com/tomnomnom/anew
Stars: ✭ 46 (-93.58%)
Mutual labels:  bugbounty
Ios Debug Hacks
🎯 Advanced debugging skills used in the iOS project development process, involves the dynamic debugging, static analysis and decompile of third-party libraries. iOS 项目开发过程中用到的高级调试技巧,涉及三方库动态调试、静态分析和反编译等领域
Stars: ✭ 595 (-16.9%)
Mutual labels:  hacking
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-92.18%)
Mutual labels:  sql-injection
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-50%)
Mutual labels:  hacking
refuel
Lightweight dependency injection engine and DI-driven tools.
Stars: ✭ 21 (-97.07%)
Mutual labels:  injection
Kali Linux Cheatsheet
Kali Linux Cheat Sheet for Penetration Testers
Stars: ✭ 483 (-32.54%)
Mutual labels:  hacking
frida setup
One-click installer for Frida and Burp certs for SSL Pinning bypass
Stars: ✭ 47 (-93.44%)
Mutual labels:  bugbounty
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+431.28%)
Mutual labels:  sql-injection
reconness-agents
Reconness Agents Script
Stars: ✭ 25 (-96.51%)
Mutual labels:  bugbounty
Unity Game Hacking
A guide for hacking unity games
Stars: ✭ 710 (-0.84%)
Mutual labels:  hacking
fresh.py
An efficient multi-threaded DNS resolver validator
Stars: ✭ 80 (-88.83%)
Mutual labels:  bugbounty
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-50.7%)
Mutual labels:  hacking
rop-benchmark
ROP Benchmark is a tool to compare ROP compilers
Stars: ✭ 23 (-96.79%)
Mutual labels:  payload
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (-33.8%)
Mutual labels:  hacking
nuubi
Nuubi Tools (Information-ghatering|Scanner|Recon.)
Stars: ✭ 76 (-89.39%)
Mutual labels:  bugbounty
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (-51.12%)
Mutual labels:  payloads
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (-17.6%)
Mutual labels:  bugbounty
SSRF payload
本脚本旨在生成各类畸形URL链接,进行探测使用的payload,尝试绕过服务端ssrf限制。
Stars: ✭ 28 (-96.09%)
Mutual labels:  payloads
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-51.12%)
Mutual labels:  hacking
ldapconsole
The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.
Stars: ✭ 25 (-96.51%)
Mutual labels:  bugbounty
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+775.7%)
Mutual labels:  hacking
ksubdomain
Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second
Stars: ✭ 320 (-55.31%)
Mutual labels:  bugbounty
Vault
swiss army knife for hackers
Stars: ✭ 346 (-51.68%)
Mutual labels:  hacking
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-10.2%)
Mutual labels:  hacking
Kangaru
🦘 A dependency injection container for C++11, C++14 and later
Stars: ✭ 297 (-58.52%)
Mutual labels:  injection
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-40.78%)
Mutual labels:  payload
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (-61.73%)
Mutual labels:  bugbounty
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+2.51%)
Mutual labels:  websecurity
Dronesploit
Drone pentesting framework console
Stars: ✭ 473 (-33.94%)
Mutual labels:  hacking
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
Stars: ✭ 53 (-92.6%)
Mutual labels:  bugbounty
Bugbountyguide
Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.
Stars: ✭ 338 (-52.79%)
Mutual labels:  bugbounty
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-95.25%)
Mutual labels:  bugbounty
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (-59.22%)
Mutual labels:  bugbounty
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (-24.86%)
Mutual labels:  hacking
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (-40.78%)
Mutual labels:  hacking
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-58.66%)
Mutual labels:  hacking
ttt-ext
Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.
Stars: ✭ 81 (-88.69%)
Mutual labels:  injection
Azscanner
自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.
Stars: ✭ 468 (-34.64%)
Mutual labels:  injection
TiEtwAgent
PoC memory injection detection agent based on ETW, for offensive and defensive research purposes
Stars: ✭ 135 (-81.15%)
Mutual labels:  injection
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (-53.77%)
Mutual labels:  hacking
Keychaincracker
macOS keychain cracking tool
Stars: ✭ 693 (-3.21%)
Mutual labels:  hacking
inject
A simple Kotlin multi-platform abstraction around the javax.inject annotations.
Stars: ✭ 42 (-94.13%)
Mutual labels:  injection
Awesomexss
Awesome XSS stuff
Stars: ✭ 3,664 (+411.73%)
Mutual labels:  payload
gwdomains
sub domain wild card filtering tool
Stars: ✭ 38 (-94.69%)
Mutual labels:  bugbounty
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (-58.66%)
Mutual labels:  hacking
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (-85.2%)
Mutual labels:  payload
Dref
DNS Rebinding Exploitation Framework
Stars: ✭ 423 (-40.92%)
Mutual labels:  hacking
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-58.8%)
Mutual labels:  hacking
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (-5.87%)
Mutual labels:  bugbounty
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+391.76%)
Mutual labels:  hacking
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-13.27%)
Mutual labels:  hacking
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (-24.44%)
Mutual labels:  bugbounty
Security Notes
📓 Some security related notes
Stars: ✭ 422 (-41.06%)
Mutual labels:  hacking
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-59.5%)
Mutual labels:  hacking
Jsfscan.sh
Automation for javascript recon in bug bounty.
Stars: ✭ 287 (-59.92%)
Mutual labels:  bugbounty
Tomcatwardeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
Stars: ✭ 287 (-59.92%)
Mutual labels:  hacking
Injdrv
proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC
Stars: ✭ 541 (-24.44%)
Mutual labels:  injection
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-41.48%)
Mutual labels:  hacking
301-360 of 1058 similar projects