#sqli

Rapidscan on offsec.tools
Rapidscan

The multi tool web vulnerability scanner.

SQLiDetector on offsec.tools
SQLiDetector

Helps you to detect SQL injection "Error based" by sending multiple requests.

HBSQLI on offsec.tools
HBSQLI

Automated tool for testing header based blind SQL injection.

SQLMutant on offsec.tools
SQLMutant

Searches for automated subdomain enumeration and runs SQLi tests.

TerminatorZ on offsec.tools
TerminatorZ

Scan for top potential vulnerabilities with known CVEs in your web applications.

#csrf   #cves   #rce   #scanner   #sqli   #xss  

MSDAT on offsec.tools
MSDAT

Microsoft SQL database attacking tool.

#mssql   #sqli  

sqlmate on offsec.tools
sqlmate

A friend of SQLmap which will do what you always expected from SQLmap.

#sqli  

RED HAWK on offsec.tools
RED HAWK

All in one tool for information gathering, vulnerability scanning and crawling.

DVWA on offsec.tools
DVWA

Damn Vulnerable Web Application.

Agartha on offsec.tools
Agartha

Burp Suite extension for dynamic payload generation to detect injection flaws.

#burpsuite   #lfi   #payloads   #rce   #sqli   #xss  

mssqlproxy on offsec.tools
mssqlproxy

Perform lateral movement in restricted environments through a compromised MSSQL Server.

SQLRecon on offsec.tools
SQLRecon

A C# MS-SQL toolkit designed for offensive reconnaissance and post-exploitation.

userefuzz on offsec.tools
userefuzz

User-Agent, X-Forwarded-For and Referer SQLI Fuzzer.

SqlmapDnsCollaborator on offsec.tools
SqlmapDnsCollaborator

Lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap.

Hackingtool on offsec.tools
Hackingtool

ALL IN ONE Hacking Tool For Hackers.

sqlipy on offsec.tools
sqlipy

Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.

BurpSentinel on offsec.tools
BurpSentinel

GUI Burp Plugin to ease discovering of security holes in web applications.

Xss-Sql-Fuzz on offsec.tools
Xss-Sql-Fuzz

Burp Suite plugin for XSS and SQLi which add our payload to all parameters with one click.

xsscrapy on offsec.tools
xsscrapy

Fast, thorough, XSS/SQLi spider.

SQLiv on offsec.tools
SQLiv

Massive SQL injection vulnerability scanner.

andor on offsec.tools
andor

Blind SQL Injection Tool with Golang.

SQLTruncSanner on offsec.tools
SQLTruncSanner

Messy BurpSuite plugin for SQL Truncation vulnerabilities.

Burp-to-SQLMap on offsec.tools
Burp-to-SQLMap

Performing SQLInjection test on Burp Suite Bulk Requests using SQLMap.

MSSQLi-DUET on offsec.tools
MSSQLi-DUET

SQL injection script for Microsoft SQL Server.

Evil SQL Client on offsec.tools
Evil SQL Client

Interactive .NET SQL console client with enhanced SQL Server discovery/access/exfiltration features.

waybackSqliScanner on offsec.tools
waybackSqliScanner

Gather urls from wayback machine and test each GET parameter for SQL injection.

SQLi-Hunter on offsec.tools
SQLi-Hunter

Simple HTTP(S) proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

SleuthQL on offsec.tools
SleuthQL

Burp History parsing tool to discover potential SQL injection points.

SQLiScanner on offsec.tools
SQLiScanner

Automatic SQL injection with Charles and sqlmap API.

jSQL Injection on offsec.tools
jSQL Injection

Java application for automatic SQL database injection.

Venom on offsec.tools
Venom

Popular Pentesting scanner for SQLi/XSS/LFI/RFI and other Vulns.

Ghauri on offsec.tools
Ghauri

Automates the process of detecting and exploiting SQL injection security flaws.

SQLninja on offsec.tools
SQLninja

Exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server.

NoSQLMap on offsec.tools
NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

sqlmap on offsec.tools
sqlmap

Automatic SQL injection and database takeover tool.