SQLmap exploitation tool

pull/5/head
Raphael Cerveaux 2018-04-02 15:40:18 +02:00 committed by GitHub
parent 9b0883db28
commit 78f2dd6065
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 2 additions and 1 deletions

View File

@ -27,6 +27,7 @@ Used for intrusion detection and wifi attacks.
Acesss systems and data with service-oriented exploits.
- [SQLmap](https://github.com/sqlmapproject/sqlmap) **Python** | `Linux/Windows/MacOS` | Automatic SQL injection and database takeover tool.
- [XSStrike](https://github.com/UltimateHackers/XSStrike) **Python** | `Linux/Windows/MacOS` | Advanced XSS detection and exploitation suite.
#### :busts_in_silhouette: Sniffing & Spoofing
@ -59,4 +60,4 @@ Frameworks are packs of pen testing tools with custom shell navigation and docum
- [Metasploit](https://github.com/rapid7/metasploit-framework) **Ruby** | `Linux/Windows/MacOS` | A penetration testing framework for ethical hackers
- [fsociety](https://github.com/Manisso/fsociety) **Python** | fsociety Hacking Tools Pack A Penetration Testing Framework
- [cSploit](https://github.com/cSploit/android) **Java** | `Android` | The most complete and advanced IT security professional toolkit on Android.
- [cSploit](https://github.com/cSploit/android) **Java** | `Android` | The most complete and advanced IT security professional toolkit on Android.