All Projects → Sqlmap → Similar Projects or Alternatives

2169 Open source projects that are alternatives of or similar to Sqlmap

Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (-90.88%)
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-98.45%)
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-99.48%)
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (-86.23%)
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (-92.14%)
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-99.48%)
Mutual labels:  pentesting, detection, exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-98.16%)
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-99.36%)
Mutual labels:  pentesting, sql-injection
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-99.74%)
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (-86.57%)
Mutual labels:  detection, sql-injection
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-97.72%)
Mutual labels:  pentesting, exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-99.34%)
Mutual labels:  pentesting, exploitation
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-99.09%)
Mutual labels:  pentesting, exploitation
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-97.75%)
Mutual labels:  database, pentesting
Dbshield
Database firewall written in Go
Stars: ✭ 620 (-97.17%)
Mutual labels:  database, sql-injection
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (-99.18%)
Mutual labels:  exploitation, sql-injection
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-98.01%)
Mutual labels:  pentesting, exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-95.91%)
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-99.63%)
Mutual labels:  pentesting, exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-96.68%)
Mutual labels:  pentesting, exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (-94.05%)
Mutual labels:  pentesting, exploitation
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-99.53%)
Mutual labels:  pentesting, exploitation
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (-89.45%)
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-99.21%)
Mutual labels:  pentesting, exploitation
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (-98.97%)
Mutual labels:  pentesting, exploitation
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (-94.64%)
Mutual labels:  database, pentesting
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (-94.34%)
Mutual labels:  database, pentesting
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-99.24%)
Mutual labels:  database, pentesting
LBFH
About All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 46 (-99.79%)
Mutual labels:  exploitation, sqlmap
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-96.03%)
Mutual labels:  pentesting, exploitation
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-99.86%)
Mutual labels:  sql-injection, pentesting
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-99.06%)
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-98.65%)
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-99.94%)
Mutual labels:  sql-injection, pentesting
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (-59%)
Mutual labels:  pentesting, sql-injection
Leviathan
wide range mass audit toolkit
Stars: ✭ 862 (-96.07%)
Mutual labels:  exploitation, sql-injection
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-97.74%)
Mutual labels:  pentesting, exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-93.65%)
Mutual labels:  pentesting, exploitation
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (-99.22%)
Mutual labels:  database, exploitation
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-98.63%)
Mutual labels:  pentesting, sql-injection
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-98.44%)
Mutual labels:  pentesting, exploitation
Lbadd
LBADD: An experimental, distributed SQL database
Stars: ✭ 362 (-98.35%)
Mutual labels:  database
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (-81%)
Mutual labels:  pentesting
Semanticmediawiki
🔗 Semantic MediaWiki turns MediaWiki into a knowledge management platform with query and export capabilities
Stars: ✭ 359 (-98.36%)
Mutual labels:  database
Bitraft
🎉A Bitcask Distributed Key/Value store using Raft for consensus with a Redis compatible API written in Go.
Stars: ✭ 348 (-98.41%)
Mutual labels:  database
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-98.27%)
Mutual labels:  pentesting
Hive
Apache Hive
Stars: ✭ 4,031 (-81.6%)
Mutual labels:  database
T Cnn
ImageNet 2015 Object Detection from Video (VID)
Stars: ✭ 360 (-98.36%)
Mutual labels:  detection
Rxjava2 Jdbc
RxJava2 integration with JDBC including Non-blocking Connection Pools
Stars: ✭ 360 (-98.36%)
Mutual labels:  database
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (-76.18%)
Mutual labels:  pentesting
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (-98.35%)
Mutual labels:  exploitation
Software
DeepValueNetwork is a peer-to-peer database network managed and hosted by its community. It contains a browser to render 2D/3D content and allow the creation of scripted applications built on top of the p2p database network and managed by its creators, without intermediary platform.
Stars: ✭ 357 (-98.37%)
Mutual labels:  database
Adminmongo
adminMongo is a Web based user interface (GUI) to handle all your MongoDB connections/databases needs.
Stars: ✭ 3,792 (-82.69%)
Mutual labels:  database
Awesome Wp Speed Up
Plugins and resources to speed up and optimize your WordPress site.
Stars: ✭ 375 (-98.29%)
Mutual labels:  database
Ceras
Universal binary serializer for a wide variety of scenarios https://discord.gg/FGaCX4c
Stars: ✭ 374 (-98.29%)
Mutual labels:  database
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (-98.36%)
Mutual labels:  pentesting
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-98.37%)
Mutual labels:  pentesting
Datalevin
A simple, fast and durable Datalog database
Stars: ✭ 360 (-98.36%)
Mutual labels:  database
Crlfuzz
A fast tool to scan CRLF vulnerability written in Go
Stars: ✭ 354 (-98.38%)
Mutual labels:  vulnerability-scanner
Django Watchman
django-watchman exposes a status endpoint for your backing services like databases, caches, etc.
Stars: ✭ 357 (-98.37%)
Mutual labels:  database
1-60 of 2169 similar projects