All Projects → sqli_scan → Similar Projects or Alternatives

35 Open source projects that are alternatives of or similar to sqli_scan

Cracker-Tool
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭
Stars: ✭ 181 (+1031.25%)
Mutual labels:  sqli, sqlinjection
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+668.75%)
Mutual labels:  sqli, sqlinjection
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (+1325%)
Mutual labels:  sqlinjection
SQL-Injection-cheat-sheet
Cheatsheet to exploit and learn SQL Injection.
Stars: ✭ 69 (+331.25%)
Mutual labels:  sqlinjection
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (+331.25%)
Mutual labels:  sqlinjection
web-cheats
Exploit web-vulnerabilities
Stars: ✭ 23 (+43.75%)
Mutual labels:  sqli
sqli
A Laravel Artisan SQL Interactive Interface
Stars: ✭ 60 (+275%)
Mutual labels:  sqli
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+17787.5%)
Mutual labels:  sqli
Inject Some Sql
Have fun injecting SQL into a Ruby on Rails application!
Stars: ✭ 211 (+1218.75%)
Mutual labels:  sqli
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (+1225%)
Mutual labels:  sqli
Xrcross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Stars: ✭ 175 (+993.75%)
Mutual labels:  sqli
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (+837.5%)
Mutual labels:  sqli
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (+812.5%)
Mutual labels:  sqli
Klik Socialmediawebsite
Complete PHP-based Login/Registration system, Profile system, Chat room, Forum system and Blog/Polls/Event Management System.
Stars: ✭ 129 (+706.25%)
Mutual labels:  sqli
Albatar
Albatar is a SQLi exploitation framework in Python
Stars: ✭ 108 (+575%)
Mutual labels:  sqli
Cazador unr
Hacking tools
Stars: ✭ 95 (+493.75%)
Mutual labels:  sqli
Xwaf
xWAF 3.0 - Free Web Application Firewall, Open-Source.
Stars: ✭ 48 (+200%)
Mutual labels:  sqli
Java Sec Code
Java web common vulnerabilities and security code which is base on springboot and spring security
Stars: ✭ 1,033 (+6356.25%)
Mutual labels:  sqli
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+5987.5%)
Mutual labels:  sqli
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+5443.75%)
Mutual labels:  sqli
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+5193.75%)
Mutual labels:  sqli
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (+5150%)
Mutual labels:  sqli
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+5687.5%)
Mutual labels:  sqli
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (+12.5%)
Mutual labels:  sqli
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+5006.25%)
Mutual labels:  sqli
Sqlinjectionwiki
A wiki focusing on aggregating and documenting various SQL injection methods
Stars: ✭ 623 (+3793.75%)
Mutual labels:  sqli
Pybelt
The hackers tool belt
Stars: ✭ 435 (+2618.75%)
Mutual labels:  sqli
Katana
A Python Tool For google Hacking
Stars: ✭ 355 (+2118.75%)
Mutual labels:  sqli
sqlmap-wiki-zhcn
可能是最完整的 sqlmap 中文文档。
Stars: ✭ 51 (+218.75%)
Mutual labels:  sqli
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+38762.5%)
Mutual labels:  sqlinjection
Web Security Learning
Web-Security-Learning
Stars: ✭ 3,619 (+22518.75%)
Mutual labels:  sqlinjection
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+19000%)
Mutual labels:  sqlinjection
Bypass-WAF-SQLMAP
Bypass WAF SQL Injection SQLMAP
Stars: ✭ 26 (+62.5%)
Mutual labels:  sqlinjection
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (+287.5%)
Mutual labels:  sqlinjection
litewaf
Lightweight In-App Web Application Firewall for PHP
Stars: ✭ 32 (+100%)
Mutual labels:  sqlinjection
1-35 of 35 similar projects