#sqli

WebCopilot
WebCopilot

Automation tool designed to enumerate subdomains and detect bugs using different open-source tools.

Acra
Acra

Database protection suite with field level encryption and intrusion detection.

Astra
Astra

Automated Security Testing For REST API's.

Rapidscan
Rapidscan

The multi tool web vulnerability scanner.

SQLiDetector
SQLiDetector

Helps you to detect SQL injection "Error based" by sending multiple requests.

HBSQLI
HBSQLI

Automated tool for testing header based blind SQL injection.

SQLMutant
SQLMutant

Searches for automated subdomain enumeration and runs SQLi tests.

TerminatorZ
TerminatorZ

Scan for top potential vulnerabilities with known CVEs in your web applications.

MSDAT
MSDAT

Microsoft SQL database attacking tool.

sqlmate
sqlmate

A friend of SQLmap which will do what you always expected from SQLmap.

RED HAWK
RED HAWK

All in one tool for information gathering, vulnerability scanning and crawling.

DVWA
DVWA

Damn Vulnerable Web Application.

Agartha
Agartha

Burp Suite extension for dynamic payload generation to detect injection flaws.

mssqlproxy
mssqlproxy

Perform lateral movement in restricted environments through a compromised MSSQL Server.

SQLRecon
SQLRecon

A C# MS-SQL toolkit designed for offensive reconnaissance and post-exploitation.

userefuzz
userefuzz

User-Agent, X-Forwarded-For and Referer SQLI Fuzzer.

SqlmapDnsCollaborator
SqlmapDnsCollaborator

Lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap.

Hackingtool
Hackingtool

ALL IN ONE Hacking Tool For Hackers.

sqlipy
sqlipy

Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.

BurpSentinel
BurpSentinel

GUI Burp Plugin to ease discovering of security holes in web applications.

Xss-Sql-Fuzz
Xss-Sql-Fuzz

Burp Suite plugin for XSS and SQLi which add our payload to all parameters with one click.

xsscrapy
xsscrapy

Fast, thorough, XSS/SQLi spider.

SQLiv
SQLiv

Massive SQL injection vulnerability scanner.

andor
andor

Blind SQL Injection Tool with Golang.

SQLTruncSanner
SQLTruncSanner

Messy BurpSuite plugin for SQL Truncation vulnerabilities.

Burp-to-SQLMap
Burp-to-SQLMap

Performing SQLInjection test on Burp Suite Bulk Requests using SQLMap.

MSSQLi-DUET
MSSQLi-DUET

SQL injection script for Microsoft SQL Server.

Evil SQL Client
Evil SQL Client

Interactive .NET SQL console client with enhanced SQL Server discovery/access/exfiltration features.

waybackSqliScanner
waybackSqliScanner

Gather urls from wayback machine and test each GET parameter for SQL injection.

SQLi-Hunter
SQLi-Hunter

Simple HTTP(S) proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

SleuthQL
SleuthQL

Burp History parsing tool to discover potential SQL injection points.

SQLiScanner
SQLiScanner

Automatic SQL injection with Charles and sqlmap API.

jSQL Injection
jSQL Injection

Java application for automatic SQL database injection.

Venom
Venom

Popular Pentesting scanner for SQLi/XSS/LFI/RFI and other Vulns.

Ghauri
Ghauri

Automates the process of detecting and exploiting SQL injection security flaws.

SQLninja
SQLninja

Exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server.

NoSQLMap
NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

sqlmap
sqlmap

Automatic SQL injection and database takeover tool.