31 results found Sort:

1.8k
9.9k
other
207
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Created 2019-06-10
814 commits to master branch, last one 3 months ago
Web-Security-Learning
Created 2017-08-19
71 commits to master branch, last one 2 years ago
This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter
Created 2023-04-24
146 commits to main branch, last one 4 months ago
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭
Created 2021-09-08
1,154 commits to main branch, last one 8 months ago
97
558
unknown
16
Simple python script supported with BurpBouty profile that helps you to detect SQL injection "Error based" by sending multiple requests with 14 payloads and checking for 152 regex patterns for differe...
Created 2022-07-27
112 commits to main branch, last one 11 days ago
81
460
gpl-3.0
10
A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning
Created 2022-08-07
4 commits to main branch, last one about a year ago
基于Burp插件开发打造渗透测试自动化
Created 2020-07-15
20 commits to master branch, last one 2 years ago
100
412
unknown
11
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Created 2021-06-03
20 commits to main branch, last one 2 years ago
56
341
other
17
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Created 2020-12-21
28 commits to main branch, last one 3 years ago
42
335
agpl-3.0
6
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Created 2019-08-05
37 commits to main branch, last one 2 years ago
AutoAudit—— the LLM for Cyber Security 网络安全大语言模型
Created 2023-06-27
71 commits to main branch, last one about a month ago
Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that m...
Created 2023-06-30
132 commits to main branch, last one about a month ago
Dork Search , Vulnerability Scanner ,SQL Injection , XSS , LFI ,RFI
Created 2021-03-20
4 commits to main branch, last one 3 years ago
Bypass WAF SQL Injection SQLMAP
Created 2020-01-16
16 commits to master branch, last one about a year ago
22
131
agpl-3.0
2
Official Kali Linux tool to check all urls of a domain for SQL injections :)
Created 2024-05-05
29 commits to main branch, last one 24 days ago
OWASP PTK - application security browser extension.
Created 2021-06-12
84 commits to master branch, last one about a month ago
Cheatsheet to exploit and learn SQL Injection.
Created 2018-01-28
7 commits to master branch, last one 3 years ago
Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS
Created 2017-12-19
17 commits to main branch, last one 4 years ago
Dorks Hacking Database for educational proposal
Created 2017-04-02
8 commits to master branch, last one 5 years ago
Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.
Created 2022-09-04
3 commits to main branch, last one about a year ago
functions to exploit common web application vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Server-Side Request Forgery (SSRF), and Path Traversal.
Created 2023-10-01
29 commits to main branch, last one 2 months ago
13
58
gpl-3.0
3
Automated SQL Injection tool
Created 2021-07-28
9 commits to main branch, last one about a year ago
SQLMutant is a comprehensive SQL injection testing tool that provides several features to test for SQL injection vulnerabilities in web applications, uses various techniques to detect vulnerabilities,...
Created 2023-02-16
26 commits to main branch, last one 10 months ago
Small Vulnerable Web App
Created 2019-09-13
30 commits to master branch, last one about a year ago
Collective Dork Scanner For SQL Injection.
Created 2023-03-03
13 commits to main branch, last one 10 months ago