Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for database exploitation
database
x
exploitation
x
59 search results found
Sqlmap
⭐
27,090
Automatic SQL injection and database takeover tool
K8tools
⭐
5,106
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/ Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jbos
Vulscan
⭐
2,908
Advanced vulnerability scanning with Nmap NSE
Computer Science Resources
⭐
2,096
A list of resources in different fields of Computer Science
Libc Database
⭐
1,449
Build a database of libc offsets to simplify exploitation
Vfeed
⭐
830
The Correlated CVE Vulnerability And Threat Intelligence Database API
Ronin
⭐
548
Ronin is a free and Open Source Ruby toolkit for security research and development. Ronin also allows for the rapid development and distribution of code, exploits, payloads, etc, via 3rd party git repositories.
Api
⭐
350
Vulners Python API wrapper
Fingerprinter
⭐
232
CMS/LMS/Library etc Versions Fingerprinter
Karkinos
⭐
185
A thorough library database to assist with binary exploitation tasks.
Insecure Firebase Exploit
⭐
154
A simple Python Exploit to Write Data to Insecure/vulnerable firebase databases! Commonly found inside Mobile Apps. If the owner of the app have set the security rules as true for both "read" & "write" an attacker can probably dump database and write his own data to firebase db.
Owasp Mth3l3m3nt Framework
⭐
139
OWASP Mth3l3m3nt Framework is a penetration testing aiding tool and exploitation framework. It fosters a principle of attack the web using the web as well as pentest on the go through its responsive interface.
Search Libc
⭐
137
Web wrapper of niklasb/libc-database
Webappdefaultsdb
⭐
134
A DB of known Web Application Admin URLS, Username/Password Combos and Exploits
Metasploit Autopwn
⭐
102
db_autopwn plugin of metasploit
Xpl Search
⭐
81
Search exploits in multiple exploit databases!
Pyvfeed
⭐
81
Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions
Resto
⭐
56
A metadata catalog and search engine for geospatialized data
Sql_injection_payload
⭐
42
SQL Injection Payload List
Sqlinjection Training App
⭐
27
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Sql Injection Training App
⭐
26
A simple PHP application that can be used to demonstrate and train participants to detect and exploit SQL Injection vulnerabilities.
Burp Vulners Scanner
⭐
25
Burp scanner plugin based on Vulners.com vulnerability database
Searchsploit
⭐
22
Find exploits in local and online database
Skyrack
⭐
21
Quickstep
⭐
21
Quickstep project
2pl017
⭐
15
Effectively search the Exploit-DB
Advanced Sql Injection Scanner
⭐
11
Ivan Ricart Borges - Test for didactic purposes of web pages vulnerables to SQL injection using dbo database user with xp_cmdshell execution permissions. Using patterns from Internet search engines to extract potentially vulnerable web addresses and test them by changing the GET parameters using invalid Transact-SQL conversion function to cause through unhandled errors by IIS web server to show critical information. If certain features are given and using advanced injection techniques a maliciou
Python Metasploit Framework Database Management
⭐
10
Python - Metasploit-Framework Database Management
Searchsploit
⭐
10
Command line tool to search a local exploit-db repository
Exploitoncli
⭐
9
Trying to be the best tool to search for exploits in the terminal.
Exploit Db Notify
⭐
9
Get latest Exploit Databases notification on your Desktop
Sqlzr I
⭐
9
This is a Perl program to do an automated SQL Injection for pentesting web's SQL database protection. Coded by M.Fazri Nizar.
Exploitoncli
⭐
8
Trying to be the best tool to search for exploits in the terminal.
Findsploit
⭐
8
Find exploits in local and online databases instantly
Google Hacking Tool
⭐
8
A java based google hacking tool that allows to do advanced search on google, also to search in google hacking database and exploit database..
Ghdb Scrape
⭐
8
scrape the Google Hacking Database supplied by Exploit-DB.com
Searchsploit Gui
⭐
8
A native macOS GUI wrapper built on top of searchsploit CLI.
Vulners Lookup
⭐
7
Perform vulnerabilities lookup on Vulners, the largest vulnerabilities & exploits database
Neo4j Cve
⭐
7
Graph database version of the CVE database
Ajax Edb
⭐
7
Exploits
⭐
6
Public exploits
Sqlmap
⭐
6
Automatic SQL injection and database takeover tool.
Pylibcdb
⭐
5
libc_database python wrapper for exploit automation
Exploit Database Papers
⭐
5
exploit-database-papers
Searchsploits.rb
⭐
4
Search Tool for easy handling of the Exploit-DB Archive & associated CSV file
Fidius Evasiondb
⭐
4
Th3_monster
⭐
4
Th3_Monster Tool 2.5 ☣ Website Vulnerability Scanner & Auto Exploiter Bot ☣ .
Exploiting Wp Database Backup Wordpress Plugin
⭐
3
This repo will be describe how to exploit WP Database Backup WordPress Plugin <=5.5
Cve 2022 23808
⭐
3
phpMyAdmin XSS
Nmapexdbsearch
⭐
3
Extract Nmap XML output and lookup services in (Exploit-DB) searchsploit program.
Ith
⭐
3
Open source Python tool to pentest websites using Mysql offline google dorks database (Offensive security Db).
Exploitdb
⭐
2
Exploit-db (is NOT the official APP).
Exploitdb
⭐
2
Golang tool to search exploits from exploitdb
Assignment2
⭐
2
Vulnerable PHP Blog App
Mona Ropshell
⭐
2
For all loaded modules (DLLs), fetch ROP gadgets querying Ropshell DB
Exploitdb Api
⭐
2
Exploit Database Papers
⭐
2
Cve_crawl
⭐
2
crawler of cve twitter
Exploitalert
⭐
2
A Node-based Exploitalert API
Related Searches
Command Line Database (33,932)
Javascript Database (9,210)
Python Database (7,277)
Database Mysql (6,031)
Php Database (5,990)
Java Database (5,822)
Database Sql (5,267)
Database Postgresql (5,192)
Golang Database (2,816)
Database Sqlite (2,730)
1-59 of 59 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2023 Awesome Open Source. All rights reserved.