Skip to content
#

sql-injection-attacks

Here are 69 public repositories matching this topic...

This is a project involving the setting up a penetration testing environment using Kali Linux and Metasploitable2 to practice and exploit common vulnerabilities such as SQL Injection, Command Injection, and Cross-Site Scripting (XSS). Tools used include Nmap, BurpSuite, and SQLmap.

  • Updated May 24, 2024

StealthSQL - Unlock the Stealthy World of SQL Injection! 🌐✨ Dive into the shadows of web security with StealthSQL. Harness the power of StealthSQL to silently unveil vulnerabilities in SQL databases. Conduct stealthy SQL injections, expose misconfigurations, and empower your security journey. 🕵️‍♂️🔐

  • Updated Jan 22, 2024
  • Shell
PortSwigger-Lab-and-Burpsuite-Tutorial

Improve this page

Add a description, image, and links to the sql-injection-attacks topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the sql-injection-attacks topic, visit your repo's landing page and select "manage topics."

Learn more