ESC Logo

ESC

0
Free
Visit Website

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it was originally designed for targeting SQL Servers during penetration tests and red team engagements. The intent of the project is to provide an .exe, but also sample files for execution through mediums like msbuild and PowerShell.

FEATURES

ALTERNATIVES

Python 3 tool for parsing Yara rules with ongoing development.

Educational resources for reverse engineering tutorials by lena151.

Automate the exploitation of XXE vulnerabilities

A collection of XSS payloads designed to turn alert(1) into P1

YARA syntax highlighting for Gtk-based text editors

ILSpy is the open-source .NET assembly browser and decompiler with various decompiler frontends and features.

A minimal library to generate YARA rules from JAVA with maven support.

A tool designed to handle archive file data and augment Yara's capabilities.

PINNED