Article with code explaining what is SQL injection and methods to avoid the same in express backend
-
Updated
Jul 1, 2022 - JavaScript
Article with code explaining what is SQL injection and methods to avoid the same in express backend
This program automates SQL injection testing on login pages by sending payloads, logging results, and supporting both single and multiple URL tests with concurrency and retry logic.
SQL injection vulnerability scanner
A notebook that demonstrates how SQLi can be performed and prevented using .NET Interactive.
Some sqli methods, labs from portswigger along with python3 scripts to automate some tasks
Exploit Time-Based SQL Injection | Retrieve Database Informations
Chanakya is a powerful Python-based offensive security tool that combines reconnaissance, automated Google dorking, SQL injection scanning, and live port/service analysis into a unified command-line interface.
This article aims to demystify SQL Injection, explaining what it is, how it operates, its purposes in the cybersecurity landscape, and mentioning tools that can be used to conduct such attacks.
The Damn Vulnerable Web Application (DVWA) is a popular web application designed to help security professionals and enthusiasts practice their skills in a legal and controlled environment. This repository specifically focuses on SQL Injection vulnerabilities, providing detailed explanations and step-by-step solutions for each challenge level.
This repository provides an overview of common server-side vulnerabilities along with practical solutions and examples. It includes hands-on solutions to **PortSwigger Labs**, making it a valuable resource for learning and practicing web application security.
WebScanner is a Python-Flask desktop app that scans websites for vulnerabilities like SQL Injection and XSS. It uses tools like SQLMap and WeasyPrint to generate detailed, real-time PDF reports.
smas is a sqli finder and detector
The project is a Python Code Sentinel that scans code files for potential security vulnerabilities. The goal is to identify suspicious patterns in the code that could indicate the presence of vulnerabilities.
Midnight is bash script that conducts subdomain enumeration and attack surface mapping and then tests for XSS with payload injection and reflection verification, it also tests for local file inclusion and SQL injection with a comprehensive library of over 300 payloads.
Install Script for DVWA, bWAPP and Mutillidae secuirty labs.
Learning Postgres using PG library for NODE JS
Add a description, image, and links to the sqlinjection topic page so that developers can more easily learn about it.
To associate your repository with the sqlinjection topic, visit your repo's landing page and select "manage topics."