Skip to main content

Posts

Showing posts from December, 2020

Wireshark: Notes

sqlmap: Notes

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.