GitHub topics: sql-injection
aaryan-1112/SQLMap-Inject-Suite-Pro
Size: 1.3 MB - Last synced at: about 17 hours ago - Pushed at: about 19 hours ago - Stars: 0 - Forks: 0
saxxybwai/Basic-Web-Vulnerability-Scanner
A Python-based web vulnerability scanner that identifies common security flaws like SQL Injection and XSS. Ideal for learning web application security and ethical hacking practices.
Language: Python - Size: 6.84 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 4 - Forks: 1
Emonsheikh32/sql-cheatsheet
📘 Master SQL with this concise cheatsheet. Find key commands, queries, and operations clearly explained, complete with practical examples.
Size: 1.37 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0
sqlmapproject/sqlmap
Automatic SQL injection and database takeover tool
Language: Python - Size: 82.3 MB - Last synced at: 3 days ago - Pushed at: 6 days ago - Stars: 36,055 - Forks: 6,138
ssexton16/WebSecurityCheatSheet
🔒 Secure your web applications with essential security practices and guides for SSL, server configuration, authentication, and data protection.
Size: 1.3 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0
venom4044/Web-Vulnerability-Attack-Defense-and-Patch-Experimentation-on-the-RailsGoat-Application
🛡️ Reproduce SQL Injection and XSS issues in RailsGoat, then implement secure patches and verification methods to enhance application security.
Language: Shell - Size: 1.37 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0
Ahmedsaifullah/WebPwn
🛡️ Strengthen your web applications with WebPwn, a toolkit for identifying and fixing common security vulnerabilities efficiently.
Language: HTML - Size: 1.29 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0
xMhaty/AWS_WAF_ALB_Security
🐙 AWS WAF on ALB: Deploy two EC2 behind an Application Load Balancer with WAF rules to block SQLi, geolocation, and risky query strings.
Size: 17.6 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0
4chpz/HunterKit
🛡️ Scan for web vulnerabilities with HunterKit, a professional-grade tool designed for bug bounty hunters and security experts to enhance online safety.
Language: Python - Size: 1.32 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0
Lands-Horizon-Corp/malstring
malstring is a lightweight Go library that detects malicious or unsafe strings such as SQL injection, command injection, XSS, path traversal, and other attack patterns. It provides fast, pattern‑based threat classification to help secure user input in web services, APIs, and backend applications.
Language: Go - Size: 85.9 KB - Last synced at: 4 days ago - Pushed at: 7 days ago - Stars: 2 - Forks: 0
ngvuthdanhh/certificate-ethical-hacking-henryharvin-education
Learning repository for the Ethical Hacking Program – Henry Harvin Education. Includes notes, labs, demos, guides, case studies, and certificate of completion with a focus on both Red Team exploitation and Blue Team defense.
Size: 292 KB - Last synced at: 1 day ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0
ngvuthdanhh/certificate-sqlinjection-eccouncil-continue-learning
This repository contains notes, practical labs, research, and certificate from the SQL Injection Attacks – Continue Learning (EC-Council) program. It explores SQLi techniques (classic, error-based, blind, time-based, advanced) along with real-world case studies, timelines, and blue-team defense strategies for secure coding and mitigation.
Size: 2.38 MB - Last synced at: 1 day ago - Pushed at: 5 days ago - Stars: 2 - Forks: 0
rhshourav/SpecterSqli
A lightweight SQL injection scanner for educational labs and CTFs, supporting basic boolean and time‑based blind SQLi testing on GET/POST parameters.
Language: Python - Size: 45.9 KB - Last synced at: 1 day ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0
AikidoSec/firewall-node
Zen protects your Node app against attacks with one line of code. Get peace of mind— at runtime.
Language: TypeScript - Size: 12.9 MB - Last synced at: 3 days ago - Pushed at: 6 days ago - Stars: 120 - Forks: 22
cleytonZinn/SQLMap-GUI-Web-Vulnerability-Scanner
GUI-based SQLMap tool for web vulnerability scanning with risk level and log saving support
Size: 5.86 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 2 - Forks: 0
guanguans/soar-php
SQL optimizer and rewriter(assisted SQL tuning). - SQL 优化器和重写器(辅助 SQL 调优)。
Language: PHP - Size: 147 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 182 - Forks: 24
AikidoSec/firewall-java
Zen protects your Java app against attacks with one line of code. Get peace of mind— at runtime.
Language: Java - Size: 4.42 MB - Last synced at: 4 days ago - Pushed at: 7 days ago - Stars: 72 - Forks: 3
shreyasaxena725-oss/DVWA-Vulnerability-assessment-kali
"DVWA Vulnerability Assessment & Exploitation using Kali Linux — SQL Injection, Command Injection, File Upload RCE, and Web Security Testing."
Size: 5.77 MB - Last synced at: 4 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0
digininja/DVWA
Damn Vulnerable Web Application (DVWA)
Language: PHP - Size: 2.58 MB - Last synced at: 9 days ago - Pushed at: about 1 month ago - Stars: 12,227 - Forks: 4,413
scnr/installer
Installation script for Ecsypno products.
Language: Shell - Size: 103 KB - Last synced at: 8 days ago - Pushed at: 9 days ago - Stars: 4 - Forks: 0
codingo/NoSQLMap
Automated NoSQL database enumeration and web application exploitation tool.
Language: Python - Size: 965 KB - Last synced at: 8 days ago - Pushed at: 4 months ago - Stars: 3,196 - Forks: 617
abbassFarhat/hacker101-CTF-Solutions
Explore Hacker101 CTF solutions for web security challenges. Discover techniques and walkthroughs in this educational repository. 🐙💻
Size: 9.03 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 2 - Forks: 0
PicoBaz/NexusBrute
NexusBrute: A modular Node.js toolkit for ethical security testing. Features Smart Brute, API Fuzzer, Session Logger, and more ... Use responsibly! 🌌
Language: JavaScript - Size: 120 KB - Last synced at: 9 days ago - Pushed at: 11 days ago - Stars: 15 - Forks: 0
JiuZero/z0scan
Security tools for web vulnerability detection. | 一款兼具本地式与分布式优势、插件外部动态化导入并致力于Web黑盒漏洞探索的轻量级主被动扫描器.
Language: Python - Size: 39.1 MB - Last synced at: 11 days ago - Pushed at: 12 days ago - Stars: 329 - Forks: 29
ron190/jsql-injection
jSQL Injection is a Java application for automatic SQL database injection.
Language: Java - Size: 346 MB - Last synced at: 12 days ago - Pushed at: 13 days ago - Stars: 1,706 - Forks: 441
Safe3/uusec-waf
Industry-leading free, high-performance, AI and semantic technology Web Application Firewall and API Security Gateway (WAAP) - UUSEC WAF.
Language: Lua - Size: 2.62 GB - Last synced at: 12 days ago - Pushed at: 18 days ago - Stars: 1,511 - Forks: 153
iamakansha17/WEB-APPLICATION-VULNERABILITY-SCANNER
This module demonstrates how to automate the detection of common web vulnerabilities like SQL Injection and XSS using Python's requests & BeautifulSoup. ## Requirements pip install requests pip install beautifulsoup4
Language: Python - Size: 27.3 KB - Last synced at: 12 days ago - Pushed at: 14 days ago - Stars: 1 - Forks: 0
ANKIT48274/HMS-Security-Report
Responsible Disclosure Report for vulnerabilities found in PHPGurukul HMS Project
Size: 2.63 MB - Last synced at: 13 days ago - Pushed at: 15 days ago - Stars: 1 - Forks: 0
CYBER-4RMY/WEB-Scanner
🔍! This is the WEB-scanner tool which is made for reduse time for scanning vulnerability on website. This script has the power to detect sql, xss, CSRF, file & command injection on the url of website.
Language: Python - Size: 64.5 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 1 - Forks: 1
AhmedOsamaMath/sqli-dorks-generator
Python-based Google dork generator that creates search patterns for web reconnaissance. Combines custom patterns, site lists, and search parameters to generate comprehensive dork lists for security research.
Language: Python - Size: 21.5 KB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 43 - Forks: 12
rodhnin/pythia-sql-clairvoyance
Advanced SQL Injection Scanner with AI-powered analysis, ethical compliance framework, and professional reporting.
Language: Python - Size: 21.7 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 0 - Forks: 0
nikhilpatidar01/Web-Application-Penetration-Testing
🛡️ Web Penetration Testing is the process of testing websites or web apps for security flaws. 🔍 It helps find vulnerabilities like SQL injection, XSS, and authentication bypass. 🚨 Used to protect data, improve security, and prevent hacking attacks.
Size: 6.15 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 4 - Forks: 2
AdityaBhatt3010/SQL-injection-UNION-attack-determining-the-number-of-columns-returned-by-the-query
UNION-based SQLi to identify the exact number of columns returned by the application’s SQL query.
Size: 614 KB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 2 - Forks: 0
TsuchiyaYuki299/hacking-app
わくわくハッキング! - SQLインジェクションの仕組みを楽しく学べるWebアプリケーション
Language: TypeScript - Size: 3.43 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0
blackBat420/Get-parameter-scanner-v1
Scan all get parameters of a website in realtime while you are browsing the website
Size: 6.84 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0
corazawaf/libinjection-go
libinjection is a Golang port of the libinjection(https://github.com/client9/libinjection)
Language: Go - Size: 300 KB - Last synced at: 7 days ago - Pushed at: 9 days ago - Stars: 50 - Forks: 9
adjagbafortune/web-vulnerabilities-analysis-sql-xss-xxe-deserialization
Ce dépôt regroupe les travaux réalisés dans le cadre de l’Activité 4 du programme de formation. L’objectif était d’identifier, simuler et comprendre plusieurs vulnérabilités courantes des applications web, puis de proposer des solutions concrètes pour les corriger.
Language: PHP - Size: 4.98 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0
kaka158b/SQL-Injector
🛠️ Automate SQL injection testing and enhance web app security with the SQL Injector toolkit, supporting multiple databases and advanced exploitation techniques.
Size: 1.3 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 6 - Forks: 1
miozilla/canstd
canstd :spider_web::shield::cloud_with_lightning_and_rain: : NetSec Threat Detection # Cloud Armor # XSS # SQLi
Language: Shell - Size: 2.49 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0
mouna23/API-attack-detection-with-AI
détection des attaques sql/xss sur API web avec IA
Language: Python - Size: 772 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0
awesome-webdevs/security
Tools and resources for secure web development, vulnerability analysis, and best-practice guidelines.
Size: 22.5 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0
ShlokShar/insectool
a lightweight Python tool that scans for common XSS, SQLi vulnerabilities, and checks for insecure cookies.
Language: Python - Size: 804 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 2 - Forks: 0
ITAXBOX/Vaccine
Advanced SQL Injection Scanner
Language: Java - Size: 38.1 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0
antoineburet/sql-injection-prevention-demo
A Node.js demo of SQL injection, plain text password storage, and how to fix it with parameterized queries and hashing.
Language: HTML - Size: 22.5 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0
CyberNilsen/CyberInject
A comprehensive browser extension designed for authorized security testing and penetration testing activities. CyberInject provides quick access to common security payloads across multiple vulnerability categories.
Language: HTML - Size: 3.29 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 8 - Forks: 3
AdityaBhatt3010/BurpSuite-Lab-SQL-injection-UNION-attack-retrieving-data-from-other-tables
UNION-based SQLi to enumerate tables, dump usernames/passwords from the users table, and log in as the administrator.
Size: 920 KB - Last synced at: 26 days ago - Pushed at: 27 days ago - Stars: 1 - Forks: 0
AdityaBhatt3010/BurpSuite-Lab-SQL-injection-UNION-attack-finding-a-column-containing-text
Finding which column accepts string data using a UNION-based SQL injection on the product category filter to display the lab’s provided value.
Size: 634 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 1 - Forks: 0
AdityaBhatt3010/SQL-injection-attack-listing-the-database-contents-on-non-Oracle-databases
UNION-based SQL injection used to enumerate database tables, extract credential columns, dump usernames and passwords, and log in as the administrator.
Size: 747 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 1 - Forks: 0
AniketBansod/web-vuln-scanner
Lightweight Python web scanner with BFS crawling, form analysis, multi-threaded requests, and automated tests for XSS, SQLi, and missing security headers
Language: Python - Size: 8.3 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0
indravardhanreddy/Secuval
Language: Rust - Size: 6.09 MB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 0 - Forks: 0
reddelexc/hackerone-reports
Top disclosed reports from HackerOne
Language: Python - Size: 11.2 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 4,989 - Forks: 901
v1Rtu3-h05t/vh05t-Injection
This tool is designed to test a web application for SQL injection vulnerabilities by sending crafted payloads to various URL parameters and analyzing the server's response. It's a basic scanner that helps identify weak spots where malicious SQL code could be injected.
Language: Python - Size: 6.84 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
vikas-kh/Web-Vulnerability-Finder
Web Vulnerability Finder — Detects XSS, SQL Injection, CSRF, and Port vulnerabilities with a modern React + Node.js stack
Language: JavaScript - Size: 10.5 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 0
WesleyKston/Automated-Web-Application-Security-Audit-Tool
Automated Web Application Security Audit Tool that scans websites for vulnerabilities such as SQL Injection, XSS, insecure cookies, missing security headers, open redirects, and more. Generates severity-based security reports with remediation recommendations and a downloadable PDF summary. Built using Python, Flask, SQLite, TailwindCSS & Chart.js.
Language: Python - Size: 133 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
Varun987-a11/UniversityAdmission-App
Simple university admission form. Uses PHP to process HTML input and securely store data in a live MySQL database.
Language: HTML - Size: 22.5 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
vaishnavucv/Project-SecureCode
A comprehensive, enterprise-grade secure file upload web application built following OWASP best practices for secure coding, file management, and application security verification standards. Features a modern web interface with user authentication, admin panel, and robust security controls.
Language: JavaScript - Size: 18.3 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 1
Ali-hey-0/owasp
OWASP Security Training & Penetration Testing Lab
Language: Shell - Size: 26.3 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 1
zebbern/BlindSQL
Accurate & Fast BlindSQL Scanner, This tool automatically determines a response time baseline for each target and calculates dynamic thresholds for each payload!
Language: Python - Size: 22.5 KB - Last synced at: 11 days ago - Pushed at: 10 months ago - Stars: 12 - Forks: 1
palahsu/DDoS-Ripper
DDos Ripper a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic
Language: Python - Size: 146 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2,556 - Forks: 632
gtausa197-svg/WebVulnScanner-ULTIMATE-v5.0
WebVulnScanner ULTIMATE v5.0 is a professional-grade, open-source vulnerability scanner combining: 🔍 AMASS-Level Reconnaissance
Language: Python - Size: 66.4 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0
himadriganguly/sqlilabs
Lab set-up for learning SQL Injection Techniques
Language: JavaScript - Size: 805 KB - Last synced at: 25 days ago - Pushed at: about 5 years ago - Stars: 101 - Forks: 39
CyberNilsen/hacker101-CTF-Solutions
Comprehensive walkthroughs and solutions for Hacker101 CTF challenges. Educational writeups covering web security vulnerabilities including XSS, SQL injection, authentication bypass, and more.
Size: 13.1 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 5 - Forks: 1
virg736/CyberCrawler-Python
CyberCrawler - Projet en Python pour l'automatisation de la sécurité web
Language: Python - Size: 1.62 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0
Vulcan-Security/SQLi-Library
A Collection Of Hundreds Of SQLi Payloads
Size: 29.3 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
DataWithBaraa/sql-ultimate-course
The most comprehensive SQL guide from a real-world expert! Learn everything from basics to advanced queries, optimizations, and real-world SQL
Language: TSQL - Size: 109 MB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 611 - Forks: 280
robotshell/magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Language: Shell - Size: 588 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 1,016 - Forks: 166
satyaupendrasamana/Web-Application-Vulnerability-Scanner
A Python-based tool to scan websites for common security vulnerabilities such as SQL Injection, XSS, and insecure HTTP headers.
Language: Python - Size: 23.4 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0
aletheialab/sqlhunter 📦
Easy to use SQLi checker & mass injection via dorking.
Language: Python - Size: 24.4 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 1
rix4uni/gosqli
gosqli is a fast and simple tool for detecting blind SQL injection vulnerabilities. It supports scanning URLs with custom payloads, parallel requests, and response time-based verification.
Language: Go - Size: 145 KB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 13 - Forks: 4
sharafdin/blackSQL
blackSQL – Automate SQL Injection detection with ease! Scan, exploit, and bypass WAFs. Ethical hacking made simple.
Language: Python - Size: 45.9 KB - Last synced at: 20 days ago - Pushed at: 9 months ago - Stars: 24 - Forks: 1
Vikas2171/vulnerable-website
A deliberately vulnerable web application built with Node.js, Express, and MySQL for security training. It provides a safe environment to learn about and exploit common web vulnerabilities like SQL Injection, XSS, CSRF, SSRF, and OS Command Injection.
Language: HTML - Size: 563 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0
wukaipeng-dev/NetSecurity
网络安全训练营全部资料,包括 Web 安全、网络安全、信息安全、系统防护、攻防渗透、云安全
Language: HTML - Size: 426 MB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 46 - Forks: 14
SecNN/AI-PT
利用Ai对靶场进行自动化高效完成渗透测试!
Language: PHP - Size: 2.91 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 14 - Forks: 0
navymarsbury07nc/SQL-Injector
Size: 1.95 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0
labex-labs/web-vulnerability-mastery
In this course, you will learn about the most common web vulnerabilities and how to exploit them. You will learn about SQL Injection, File Inclusion, Cross-Site Scripting (XSS), File Upload, Command Injection, and Directory Traversal vulnerabilities. You will also learn how to exploit these vulnerabilities using various techniques and tools.
Size: 36.1 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0
thieveshkar/RootQuest-CTF-Box-Multi-Stage-Exploitation-VM
Custom vulnerable VM (Ubuntu 14.04) designed for teaching multi-stage penetration testing. Features 10 interconnected challenges across Forensics, Web Exploitation (SQLi, XSS), Cryptography, and Kernel Exploitation (OverlayFS/CVE-2015-1328) to achieve full root compromise.
Size: 22.5 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0
Willief3/SecureCodeKit
OWASP Top 10 exploit research & detection engineering portfolio
Size: 1.95 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0
chaitin/SafeLine
SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits.
Language: Go - Size: 76.4 MB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 18,296 - Forks: 1,140
Whomrx666/Xsqli-scanner
Xsqli-scanner, a powerful and efficient tool designed to identify SQL Injection vulnerabilities in websites. Built with a multi-threading architecture, Xsqli-scanner offers fast and reliable scanning across multiple sites and parameters simultaneously.
Language: Python - Size: 1.06 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 15 - Forks: 2
Whomrx666/vuln-sql
A tool that uses public proxies to find and scan sites for sql injection vulnerability.
Language: Python - Size: 558 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 12 - Forks: 1
incredibleindishell/sqlite-lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Language: PHP - Size: 8.12 MB - Last synced at: about 1 month ago - Pushed at: about 4 years ago - Stars: 158 - Forks: 32
heinricitorgau/Web-Vulnerability-Attack-Defense-and-Patch-Experimentation-on-the-RailsGoat-Application
Reproduces SQL Injection and Stored XSS vulnerabilities in the RailsGoat application and demonstrates secure patching and verification techniques.
Size: 34.2 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0
kityzed2003/CVE-2025-25257
🛠️ Exploit CVE-2025-25257 in FortiWeb with a working full exploit and a proof of concept for file read/write.
Language: Python - Size: 5.86 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0
xPloits3c/DorkEye
DorkEye is a Python script for ethical dorking. The goal is to identify unintentionally exposed resources, such as sensitive files, login panels or indexed directories.
Language: Python - Size: 179 KB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 58 - Forks: 10
JakovBis/CVE-2025-57819_FreePBX-PoC
🔍 Detect SQL injection risks in FreePBX's admin interface safely and efficiently, providing actionable insights and clean JSON reports for security teams.
Language: Python - Size: 1.32 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0
ronin-rb/ronin-vulns
Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects.
Language: Ruby - Size: 421 KB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 78 - Forks: 19
ayush712gupta/CyberSecurityAwarenessGame
Interactive cybersecurity learning game with quizzes, simulations, and chatbot guidance, built to make online safety fun and easy.
Language: TypeScript - Size: 907 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0
offensive-hub/black-widow
GUI based offensive penetration testing tool (Open Source)
Language: Python - Size: 17.8 MB - Last synced at: about 2 months ago - Pushed at: 5 months ago - Stars: 218 - Forks: 46
utkusen/leviathan 📦
wide range mass audit toolkit
Language: Python - Size: 1.31 MB - Last synced at: 2 months ago - Pushed at: about 7 years ago - Stars: 1,030 - Forks: 245
Fahad-sec/portswigger-labs
Progress tracker for PortSwigger Web Security Academy Labs, covering core web security vulnerabilities through hands-on practice.
Language: Python - Size: 54.7 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0
ElNiak/BountyDrive Fork of j1t3sh/SQL-Injection-Finder
BountyDrive is a comprehensive tool designed for penetration testers and cybersecurity researchers. It integrates various modules for performing attacks (google dorking, sqli, xss), reporting, and managing VPN/proxy settings, making it an indispensable asset for any security professional.
Language: Python - Size: 5.63 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 19 - Forks: 1
516hackers/516-hackers-vuln-playground
Intentionally vulnerable web application for security training. Modular design with SQLi, XSS, auth bypass, and file upload vulnerabilities. Docker containerized for safe, isolated learning environments. FOR EDUCATIONAL USE ONLY.
Language: JavaScript - Size: 26.4 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0
sa-akhavani/waffled
Automated Discovery of Parsing Discrepancy Related Bypasses in Web Application Firewalls Using HTTP Request Fuzzing.
Language: Python - Size: 405 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 3 - Forks: 0
byt3n33dl3/AzureSQLi
🔱 WebApp security training for parameter and pathway fuzzer, following (https://github.com/digininja/DVWA).
Language: PHP - Size: 20.5 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 4 - Forks: 1
errorfiathck/IDOR-Forge
IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applications.
Language: Python - Size: 1.68 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 174 - Forks: 34
CodeByPinar/dvwa-penetration-testing
💻 Kali Linux ile gerçek zamanlı DVWA Pentest Projesi • SQL Injection, XSS, Command Injection & Hydra 🔍
Size: 544 KB - Last synced at: 2 months ago - Pushed at: 5 months ago - Stars: 2 - Forks: 1
abunuwas/fencer
Automated API security testing
Language: Python - Size: 381 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 88 - Forks: 12
presidentbeef/inject-some-sql
Have fun injecting SQL into a Ruby on Rails application!
Language: Ruby - Size: 1.5 MB - Last synced at: 2 months ago - Pushed at: almost 3 years ago - Stars: 253 - Forks: 60
holmes-py/reports-summary
A sensible no bullshit repo of summaries of reports on hackerone, bugcrowd and alike, that makes straight up sense and make it easy to repeat and automate. This is supposed to serve as my personal reference, but should be a good public index reference for like minded.
Size: 56.6 KB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 7 - Forks: 2
nikhilpatidar01/Ethical-Hacking
Ethical hacking 🧑💻 is the legal way of breaking into systems 💻 to check and improve their security 🔐. White-hat hackers 🤍 work with permission ✅ to find and fix problems 🛠️ before bad hackers 🕵️♂️ exploit them. It helps in pen testing 🧪, risk checks ⚠️, and securing networks 🔒.
Language: Shell - Size: 4.03 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 6 - Forks: 1