what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files from ron190

First Active2020-12-21
Last Active2023-10-16
jSQL Injection 0.95
Posted Oct 16, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Improved prefix and query size. Keep console tabs colored until clicked. Removed stacktrace from error messages. Added Postgres Error strategy Cast:stacked. Added Postgres query for reading file. Added Postgres system filenames to File list. Added SQL Server Stacked strategy. Improved DB2 Error strategy detection. Improved DB2 queries reliability. A couple of additional fixes.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 0d7cf976c70af7866c9cb7df713e2d045e98454b80bd556dad89be93bb5bf7b9
jSQL Injection 0.94
Posted Oct 5, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Fixed Sleep Time always applied when disabled in Preference. Fixed URL encoding always applied in path when disabled in Preference. Fixed strategy Stacked not applied. Optimized SQL query.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 5674649cb5463b17483b4b4890dd1892b295b619eea8c1a2230452f2df7677c6
jSQL Injection 0.93
Posted Oct 2, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added Boolean no-mode. Added Preference to disable URL random suffix. Fixed empty String not possible in SQL Engine. Add CTF platforms to Scan list.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 90eb5b359e74a7af8e5bdb5cc5a8740bc57bb1ca10a3bece24054679d6da0016
jSQL Injection 0.92
Posted Sep 4, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added Multibit strategy. Added Preference to disable strategies. Replaced Boolean size queries with trail query. Optimized SQLite calibrator. Added vulnweb, juice.shop, hackthebox URLs to Scan. Fixed i18n managers tabs. Optimized Boolean false positive detection.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | c2fbf8bf0a47c670fad1bee18fdc18a0b6b5257d83d819dce0dc4303a17f79e8
jSQL Injection 0.91
Posted Aug 14, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added Stacked strategy. Added Stacked mode to Boolean strategies. Added Stacked payloads to Error strategies. Added file and privilege queries to SQL Engine. Improved bulk scan result. Improved cookies processing. Improved CSRF and Digest handshake processing. Improved H2 and PostgreSQL injection. Switched PHP SQL shell to mysqli_connect. One bug fix.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | f10e3bf405f1fc962e8bef1980943cec5018e07f66ce5260c0f04edd579c6bff
jSQL Injection 0.90
Posted Jul 25, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Fixed URL encoding during connection test.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | c104d54e5f523941ed7f4f29c4b40ad95b160a268c4a7ed95433316d2c244c60
jSQL Injection 0.89
Posted Jul 24, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Digest authentication client implementation. Improved stability and error handling. Added item GET to request list. Fixed warning on start.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | b0a147a1e484cbecf38868f7ecf08701608321b265e556401917c02357ae7cf1
jSQL Injection 0.88
Posted Jul 20, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added workflow to publish releases with approval. Improved unhandled error report and help tooltip wording. Upgraded Github Actions and dependencies version. Improved test consistency.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | e8b797908ab66fe25d82bde2a573d7fae7ec5a83f5b4947a60e095c708f90605
jSQL Injection 0.87
Posted Jul 12, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Auto inject multipart and cookie params. Optimized connection test. Restored issue tracking, translation submit, bug report. Compatibility for Java 18.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | aec4d0bde2e1b17624594a8ea9564e017baab16a62c45a923b69e9410b5db405
jSQL Injection 0.86
Posted Jul 7, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Add colors to logs for tracking boolean queries. Support multipart boundary with injection point star.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | bc25144c39d2d2fec969828ee8a61334a575de0ca5bb0e4f7cad8fb500ed6004
jSQL Injection 0.85
Posted May 6, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Compliance to Java 17. Switched to native HttpClient.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | fd59d2103793e3bc70faa07d858dbd00f7d7206758f08acdc980fd2df01e5a7c
jSQL Injection 0.84
Posted Feb 24, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Integrated Nashorn sandbox for Java 15. Fixed Mac glitches. Restored Scan results. Used Java 11 and dropped Java 8, 9, 10.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 3d886ecab5d05daf6bf070120fb7231e28233a15a14067aaed248d57e0933530
jSQL Injection 0.83
Posted Jan 11, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the pre-built jar release.

Changes: Various new preferences like thread control, User agent, Zip and Dios modes. Added 11 database engines. Various other additions.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | c605e7e8ce1d87cb4de718304b2b4a7bf7d1426949a359cd870d9512e4136f23
jSQL Injection 0.83 Source Code Release
Posted Jan 11, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Various new preferences like thread control, User agent, Zip and Dios modes. Added 11 database engines. Various other additions.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 512f1a8bd4a6a1ff46b71d095efe00ef1c411d2dabb6dc3097a23feac6babe89
jSQL Injection 0.82 Source Code Release
Posted Dec 21, 2020
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | a50978c6a6631f49d20bd78f2561903dec545e0fc03f1ecd4a1041db33bd5fea
jSQL Injection 0.82
Posted Dec 21, 2020
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the pre-built jar release.

tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | ed8e5564710a67f94468117fa90893bbba62c84f0947a703d816e66d06d4ba5d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close