All Projects → Sqli Hunter → Similar Projects or Alternatives

977 Open source projects that are alternatives of or similar to Sqli Hunter

Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+6343.24%)
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+787.06%)
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+487.35%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-66.47%)
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+406.47%)
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+18.53%)
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-66.47%)
Mutual labels:  pentesting, detection, exploitation
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-11.47%)
Mutual labels:  pentesting, sql-injection
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+155.88%)
Mutual labels:  pentesting, exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+114.12%)
Mutual labels:  pentesting, exploitation
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-41.47%)
Mutual labels:  pentesting, exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+163.82%)
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+46.76%)
Mutual labels:  pentesting, exploitation
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-49.12%)
Mutual labels:  pentesting, exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+283.24%)
Mutual labels:  pentesting, exploitation
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-83.53%)
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (-47.35%)
Mutual labels:  exploitation, sql-injection
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+45.59%)
Mutual labels:  pentesting, exploitation
Leviathan
wide range mass audit toolkit
Stars: ✭ 862 (+153.53%)
Mutual labels:  exploitation, sql-injection
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-76.18%)
Mutual labels:  pentesting, exploitation
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+2541.47%)
Mutual labels:  pentesting, sql-injection
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-69.71%)
Mutual labels:  pentesting, exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+309.41%)
Mutual labels:  pentesting, exploitation
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-58.82%)
Mutual labels:  pentesting, sql-injection
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-57.65%)
Mutual labels:  pentesting, exploitation
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (-33.82%)
Mutual labels:  pentesting, exploitation
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-95.88%)
Mutual labels:  sql-injection, pentesting
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-91.18%)
Mutual labels:  sql-injection, pentesting
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+765.29%)
Mutual labels:  detection, sql-injection
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-12.94%)
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+27.94%)
Mutual labels:  pentesting, exploitation
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+580%)
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-39.71%)
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+0.59%)
Mutual labels:  pentesting, exploitation
Tensorflow 2.x Yolov3
YOLOv3 implementation in TensorFlow 2.3.1
Stars: ✭ 300 (-11.76%)
Mutual labels:  detection
Osint tips
OSINT
Stars: ✭ 322 (-5.29%)
Mutual labels:  pentesting
Skyline
Anomaly detection
Stars: ✭ 303 (-10.88%)
Mutual labels:  detection
Php Opencv Examples
Tutorial for computer vision and machine learning in PHP 7/8 by opencv (installation + examples + documentation)
Stars: ✭ 333 (-2.06%)
Mutual labels:  detection
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-5.29%)
Mutual labels:  pentesting
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (-10.88%)
Mutual labels:  pentesting
Ngx Responsive
Superset of RESPONSIVE DIRECTIVES to show or hide items according to the size of the device screen and another features in Angular 9
Stars: ✭ 300 (-11.76%)
Mutual labels:  detection
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-5.88%)
Mutual labels:  pentesting
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-11.76%)
Mutual labels:  pentesting
Rectlabel Support
RectLabel - An image annotation tool to label images for bounding box object detection and segmentation.
Stars: ✭ 338 (-0.59%)
Mutual labels:  detection
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Stars: ✭ 331 (-2.65%)
Mutual labels:  pentesting
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-6.76%)
Mutual labels:  pentesting
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (-13.82%)
Mutual labels:  pentesting
Android Object Detection
☕️ Fast-RCNN and Scene Recognition using Caffe
Stars: ✭ 295 (-13.24%)
Mutual labels:  detection
Airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
Stars: ✭ 3,830 (+1026.47%)
Mutual labels:  pentesting
Esp8266 honeypot
THE ESP8266 HONEYPOT
Stars: ✭ 295 (-13.24%)
Mutual labels:  pentesting
Cvpods
All-in-one Toolbox for Computer Vision Research.
Stars: ✭ 277 (-18.53%)
Mutual labels:  detection
Citadel
Collection of pentesting scripts
Stars: ✭ 333 (-2.06%)
Mutual labels:  pentesting
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-20.88%)
Mutual labels:  pentesting
Fastmaskrcnn
Mask RCNN in TensorFlow
Stars: ✭ 3,069 (+802.65%)
Mutual labels:  detection
Crowdsec
CrowdSec - the open-source and participative IPS able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global CTI database to protect the user network.
Stars: ✭ 4,204 (+1136.47%)
Mutual labels:  detection
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (-8.53%)
Mutual labels:  pentesting
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+935.59%)
Mutual labels:  pentesting
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-15.29%)
Mutual labels:  pentesting
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (+0%)
Mutual labels:  exploitation
Nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Stars: ✭ 6,307 (+1755%)
Mutual labels:  vulnerability-scanner
1-60 of 977 similar projects