Home
PayloadsAllTheThings
Cancel

SQL injection

A SQL injection attack consists of insertion or “injection” of a SQL query via the input data from the client to the application. Attempting to manipulate SQL queries may have goals including:...

MSSQL Injection

Summary MSSQL comments MSSQL version MSSQL database name MSSQL List databases MSSQL List columns MSSQL List tables MSSQL Extract user/password MSSQL Union Based MSSQL Error Base...

Windows amsi bypass

AMSI Bypass Summary Which Endpoint Protection is Using AMSI Patching amsi.dll AmsiScanBuffer by rasta-mouse Dont use net webclient Amsi ScanBuffer Patch from -> https://www.contextis....

Mssql server cheatsheet

MSSQL Server Summary Identify Instances and Databases Discover Local SQL Server Instances Discover Domain SQL Server Instances Discover Remote SQL Server Instances ...

Server Side Request Forgery

Server-Side Request Forgery Server Side Request Forgery or SSRF is a vulnerability in which an attacker forces a server to perform requests on their behalf. Summary Tools Payloads with ...