SQLInjectionTest(D3)

URL: https://ss3.scayle.es:443/netflow-data/SQLInjectionTest%28D3%29.csv

From the dataset abstract

This dataset has SQL injection attacks as malicious flow data. The attacks carried out are SQL injection for Union Query and Blind SQL injection. To perform the attacks, the SQLmap tool...

Source: SQL Injection Test (D3)

This resource view is not available at the moment. Click here for more information.

Download resource

Additional Information

Field Value
Data last updated December 22, 2021
Metadata last updated December 22, 2021
Created December 22, 2021
Format CSV
License Creative Commons Attribution Share-Alike
createdover 2 years ago
formatCSV
has viewsTrue
idc9f891b8-6c32-46c5-b3a2-04654640f8ea
package idbf383da4-a2ea-49cb-a310-39dfcf133323
revision idd4764ee2-b557-482a-a7fc-21c9ed29c49f
stateactive