This program automates SQL injection testing on login pages by sending payloads, logging results, and supporting both single and multiple URL tests with concurrency and retry logic.
-
Updated
Mar 4, 2025 - Python
This program automates SQL injection testing on login pages by sending payloads, logging results, and supporting both single and multiple URL tests with concurrency and retry logic.
Article with code explaining what is SQL injection and methods to avoid the same in express backend
The project is a Python Code Sentinel that scans code files for potential security vulnerabilities. The goal is to identify suspicious patterns in the code that could indicate the presence of vulnerabilities.
Learning Postgres using PG library for NODE JS
Install Script for DVWA, bWAPP and Mutillidae secuirty labs.
Midnight is bash script that conducts subdomain enumeration and attack surface mapping and then tests for XSS with payload injection and reflection verification, it also tests for local file inclusion and SQL injection with a comprehensive library of over 300 payloads.
This is python tools auto scanner SQL injection for bughunter and pentester
SQL injection vulnerability scanner
Se trata de um script Python que detecta vulnerabilidades de SQL Injection e XSS em sites. Ele analisa URLs listadas em um arquivo de configuração e fornece detalhes sobre a presença dessas falhas, incluindo sugestões de exploração e correção.urança e conscientização sobre boas práticas de desenvolvimento seguro.
Python script for password hacking on the 5th questions of WebGoat
I am solving wargame.kr problems with commentary for security study. This repository wrote down the answer to that problem.
HackLearning101 is a beginner-friendly repository for learning the basics of penetration testing and ethical hacking. It provides hands-on exercises, tools, and methodologies to help you build a solid foundation in cybersecurity.
Injexa: A Policy-Based Proxy Agent for Detection of SQL Injection and Cross-Site Scripting Attacks.
Exemplo de uso de formulário com PHP
This article aims to demystify SQL Injection, explaining what it is, how it operates, its purposes in the cybersecurity landscape, and mentioning tools that can be used to conduct such attacks.
The Damn Vulnerable Web Application (DVWA) is a popular web application designed to help security professionals and enthusiasts practice their skills in a legal and controlled environment. This repository specifically focuses on SQL Injection vulnerabilities, providing detailed explanations and step-by-step solutions for each challenge level.
WebScanner is a Python-Flask desktop app that scans websites for vulnerabilities like SQL Injection and XSS. It uses tools like SQLMap and WeasyPrint to generate detailed, real-time PDF reports.
This repository provides an overview of common server-side vulnerabilities along with practical solutions and examples. It includes hands-on solutions to **PortSwigger Labs**, making it a valuable resource for learning and practicing web application security.
Add a description, image, and links to the sqlinjection topic page so that developers can more easily learn about it.
To associate your repository with the sqlinjection topic, visit your repo's landing page and select "manage topics."