Showing 21 open source projects for "blind sql injector"

View related business solutions
  • Employee monitoring software with screenshots Icon
    Employee monitoring software with screenshots

    Clear visibility and insights into how employees work. Even remotely.

    Stay productive working at any distance from anywhere with Monitask.
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 1
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 69 This Week
    Last Update:
    See Project
  • 2

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,050 This Week
    Last Update:
    See Project
  • 3
    GHZ Tools v0.6 Build 9645 Release Data (02/09/2014) 7zPass: MHg2NzY4N0E3NDZGNkY2QzczMzAzNj== (base64/hex) Properties: 1)- Brute Forcer: WordPress Joomla 4images osCommerce Drupal, Razor Ftp cPanel Whmcs DirectAdmin Authentication Bypass SSH Authentication vBulletin Kleeja OpenCart WordPress Xmlrpc 2)- Remote Exploits: JCE Webdav 3)- SQL Injector: Auto SQL Injection 4)- Hash Cracker: MD2 MD4 MD5 SHA1 MD5(MD5(PASS)) SHA1(SHA1(PASS)) 5)- URL Fuzzer: URL...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 4
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    ... RFI): 108 test cases (GET & POST) Reflected XSS: 66 test cases, implemented in 64 jsp pages (GET & POST) Error Based SQL Injection: 80 test cases, implemented in 76 jsp pages (GET & POST) Blind SQL Injection: 46 test cases, implemented in 44 jsp pages (GET & POST) Time Based SQL Injection: 10 test cases, implemented in 10 jsp pages (GET & POST)
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • Translate docs, audio, and videos in real time with Google AI Icon
    Translate docs, audio, and videos in real time with Google AI

    Make your content and apps multilingual with fast, dynamic machine translation available in thousands of language pairs.

    Google Cloud’s AI-powered APIs help you translate documents, websites, apps, audio files, videos, and more at scale with best-in-class quality and enterprise-grade control and security.
  • 5
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 6

    Sqlsheezy

    Script For Sqlmap

    When im out in the field i run in to alot of people surprisingly, that do not know how to use sqlmap. so i made this shellscript called sqlsheezy.sh for short sqleazy..... Right now its at the start of its scripting but it does full sql injection can gather databases tables and columns and dump the information. But i have alot to add for os-shell --os-pwn and so on and i got alot more to add into to cause right now its url base so you cant use a attack file or soforth. yet but when i have...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    SQL Injection Bruteforcer (SQLibf) is a tool for automatizing the work of detecting and exploiting SQL Injection vulnerabilities. SQLibf can work in Visible and Blind SQL Injection. It works by doing simple logic SQL operations to determine the exposure level of the vulnerable application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    safe3 sql injector
    Safe3SI is one of the most powerful and easy usage penetration tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a AI detection engine. http://www.safe3.com.cn/en
    Leader badge
    Downloads: 23 This Week
    Last Update:
    See Project
  • 9
    SQL Blind Injection Tool with Performance Enhancements to Leverage Blind Exfiltration
    Downloads: 0 This Week
    Last Update:
    See Project
  • A CRM and Sales Data Management Platform for Multi-Line Sales Teams Icon
    A CRM and Sales Data Management Platform for Multi-Line Sales Teams

    The CRM, sales reporting, and commission tracking tool uniquely tailored to the needs of manufacturers, sales reps, and distributors.

    Repfabric is a customer relationship management (CRM) software designed specifically for multi-line sales teams (i.e. reps, distributors, wholesalers, dealers, and manufacturers). It streamlines and simplifies the sales process by providing deep integration with email, contacts, calendars, and deal tracking. The platform enables users to track commissions from CRM to sale, make updates directly from mobile devices, and document sales calls using voice-to-text features.
  • 10
    It's a simple IIS web application firewall made on ISAPI filters and HTTP modules that can be easily deploy in any Web application for securing against SQL, Blind, XPATH, XSS injections.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    This program is using for injections SQL
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    mySQLenum is a command line automatic blind sql injection tool for web application that uses MySql server as its back-end. Its main goal is to provide an easy to use command line interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Integrated vulnerability scanner and penetration testing software Windows written in C# SQL Server 2000/2005 Binary search blind and time-based extraction Request headers Post parameters URL parameters fgdump advanced pivot technology.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    A web application penetration testing tool that can extract data from SQL Server, MySQL, DB2, Oracle, Sybase, Informix, and Postgres. Further, it can crawl a website as a vulnerability scanner looking for sql injection vulnerabilities.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    Darkjumper.py Developed by : mywisdom & gunslinger_ This tool will try to find every website that host at the same server at your target Then check for every vulnerability of each website that host at the same server
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16
    SQL DB INJECTOR, Oracle, SQL SERVER BY WINDOWS .NET(2.0)
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    A graphical application created in C# .Net 1.1 that helps the penetration tester to inject SQL commands on a web page. Its main strength is its capacity to automate tedious blind SQL injection with several threads. Under Clarified Artistic License
    Downloads: 29 This Week
    Last Update:
    See Project
  • 18
    Security tool designed to detect, research and leverage SQL injection exploitation.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    wutoo SQL is Blind SQL Script based on AJAX technology. it's use browser engine to trace inside SQL hole. it's support MS SQL server 2000, postgreSQL and many more on next stage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Absinthe is an automated SQL injection utility capable of both blind and verbose SQL injections.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    A blind SQL injection tool inspired by sqlmap and written in the Python language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next