July 24, 2023, 2:23 p.m. |

Packet Storm packetstormsecurity.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

application box code database distribution distributions find information injection kali kali linux linux official parrot security os penetration penetration testing penetration testing distribution pentest release security server source code testing

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineer - Vulnerability Management

@ Starling Bank | Southampton, England, United Kingdom

Manager Cybersecurity

@ Sia Partners | Rotterdam, Netherlands

Compliance Analyst

@ SiteMinder | Manila

Information System Security Engineer (ISSE)-Level 3, OS&CI Job #447

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Enterprise Cyber Security Analyst – Advisory and Consulting

@ Ford Motor Company | Mexico City, MEX, Mexico