Skip to content
#

sqlinjection

Here are 16 public repositories matching this topic...

sqlmap-command-builder

Advanced SQLMap command builder with an intuitive cheatsheet UI. Works locally in your browser as a single HTML file (no data sent anywhere).

  • Updated Jul 6, 2025
  • HTML

Hands-on Vulnerability Assessment & Pentesting Lab using DVWA hosted on Metasploitable and attacked from Kali Linux. Simulates OWASP Top 10 web vulnerabilities like SQLi, XSS, CSRF, and more using real-world tools such as SQLmap, Hydra, Burp Suite, and manual exploitation. Includes report, screenshots, and attack walkthroughs.

  • Updated Jun 8, 2025
  • HTML

Improve this page

Add a description, image, and links to the sqlinjection topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the sqlinjection topic, visit your repo's landing page and select "manage topics."

Learn more