sql-injection

There are 461 repositories under sql-injection topic.

  • sqlmapproject/sqlmap

    Automatic SQL injection and database takeover tool

    Language:Python30.9k1.1k5.2k5.6k
  • Hacker0x01/hacker101

    Source code for Hacker101.com - a free online web and mobile security class.

    Language:SCSS13.6k698822.5k
  • chaitin/SafeLine

    A simple, lightweight, and secure WAF. Developed based on Nginx and connected as a reverse proxy. Protect your web applications from common attacks and exploits.

    Language:TypeScript10.4k61729606
  • digininja/DVWA

    Damn Vulnerable Web Application (DVWA)

    Language:PHP9.6k3054273.3k
  • payloadbox/sql-injection-payload-list

    🎯 SQL Injection Payload List

  • andresriancho/w3af

    w3af: web application attack and audit framework, the open source web vulnerability scanner.

    Language:Python4.5k19418.7k1.2k
  • Arachni/arachni

    Web Application Security Scanner Framework

    Language:Ruby3.7k2051k756
  • 1N3/IntruderPayloads

    A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

    Language:BlitzBasic3.6k169131.2k
  • reddelexc/hackerone-reports

    Top disclosed reports from HackerOne

    Language:Python3.3k1359628
  • codingo/NoSQLMap

    Automated NoSQL database enumeration and web application exploitation tool.

    Language:Python2.8k10675570
  • kleiton0x00/Advanced-SQL-Injection-Cheatsheet

    A cheat sheet that contains advanced queries for SQL Injection of all types.

  • DDoS-Ripper

    palahsu/DDoS-Ripper

    DDos Ripper a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic

    Language:Python2k4365473
  • ron190/jsql-injection

    jSQL Injection is a Java application for automatic SQL database injection.

    Language:Java1.4k7795.4k401
  • GraphQLmap

    swisskyrepo/GraphQLmap

    GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)

    Language:Python1.3k2127183
  • the-robot/sqliv

    massive SQL injection vulnerability scanner

    Language:Python1.1k6237378
  • Janusec/janusec

    JANUSEC Application Gateway provides secure access, including reverse proxy, K8S Ingress Controller, Automatic ACME Certificate, WAF, 5-Second Shield, CC Defense, OAuth2 Authentication, Global Server Load Balance, and Cookie Compliance etc. JANUSEC应用网关,提供安全的接入,包括反向代理、K8S Ingress Controller、自动化ACME证书、WAF、5秒盾、CC防御、OAuth2身份认证、GSLB负载均衡与Cookie合规等。

    Language:Go1.1k4147264
  • utkusen/leviathan

    wide range mass audit toolkit

    Language:Python9688310233
  • Ekultek/Zeus-Scanner

    Advanced reconnaissance utility

    Language:Python942531.1k243
  • magicRecon

    robotshell/magicRecon

    MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

    Language:Shell735216114
  • nim4/DBShield

    Database firewall written in Go

    Language:Go667547161
  • YagamiiLight/Cerberus

    一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

    Language:Python6401612130
  • Cracker-Tool

    cracker911181/Cracker-Tool

    All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭

    Language:Python631202377
  • ning1022/SQLInjectionWiki

    一个专注于聚合和记录各种SQL注入方法的wiki

    Language:JavaScript566202108
  • chushuai/wscan

    Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.

    Language:Go463141553
  • Mr-Robert0/Logsensor

    A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning

    Language:Python45410481
  • swisskyrepo/DamnWebScanner

    Another web vulnerabilities scanner, this extension works on Chrome and Opera

    Language:Python436184155
  • zt2/sqli-hunter

    SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

    Language:Ruby419198130
  • RisingStack/protect

    Proactively protect your Node.js web services

    Language:JavaScript401121023
  • brandonprry/gray_hat_csharp_code

    This repository contains full code examples from the book Gray Hat C#

    Language:C#379310126
  • rizemon/exploit-writing-for-oswe

    Tips on how to write exploit scripts (faster!)

  • OWASP/Vulnerable-Web-Application

    OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

    Language:PHP333162315
  • JohnTroony/Blisqy

    Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).

    Language:Python332162105
  • americo/sqlifinder

    SQL Injection Vulnerability Scanner made with Python

    Language:Python3033767
  • AlaBouali/bane

    The "bane" Python library stands out as a robust toolkit catering to a wide spectrum of cybersecurity and networking tasks. Its versatile range of functionalities covers various aspects, including bruteforce attacks, cryptographic methods, DDoS attacks, information gathering, botnet creation and management, and CMS vulnerability scanning and more..

    Language:Python279111253
  • clouedoc/AutoSQLi

    An automatic SQL Injection tool which takes advantage of ~DorkNet~ Googler, Ddgr, WhatWaf and sqlmap.

    Language:Python264162066
  • presidentbeef/inject-some-sql

    Have fun injecting SQL into a Ruby on Rails application!

    Language:Ruby24714461