Search Results for "sql injection dork" - Page 2

Showing 148 open source projects for "sql injection dork"

View related business solutions
  • Speech-to-Text: Automatic Speech Recognition Icon
    Speech-to-Text: Automatic Speech Recognition

    Accurately convert voice to text in over 125 languages and variants by applying Google's powerful machine learning models with an easy-to-use API.

    New customers get $300 in free credits to spend on Speech-to-Text. All customers get 60 minutes for transcribing and analyzing audio free per month, not charged against your credits.
  • Field Service Management Software | BlueFolder Icon
    Field Service Management Software | BlueFolder

    Maximize technician productivity with intuitive field service software

    Track all your service data in one easy-to-use system, enabling your team to move faster and generate more revenue for your bottom line.
  • 1
    Naxsi

    Naxsi

    Open-source, high performance, low rules maintenance WAF for NGINX

    Technically, it is a third-party Nginx module, available as a package for many UNIX-like platforms. This module, by default, reads a small subset of simple (and readable) rules containing 99% of known patterns involved in website vulnerabilities. For example, <, | or drop are not supposed to be part of a URI. Being very simple, those patterns may match legitimate queries, it is Naxsi's administrator duty to add specific rules that will whitelist legitimate behaviors. The administrator can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    FireCX

    Open source OWASP penetration testing tool written in Python 3

    FireCX is an open source OWASP penetration testing tool written in Python 3, that can speed up the the process of finding common PHP vulnerabilities in PHP code, i.e. command injection, local/remote file inclusion and SQL injection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    raptor_waf

    raptor_waf

    Raptor - Web application firewall [ Stable version ]

    Web application firewall in C using DFA to block attacks. read Docs ! http://funguscodes.blogspot.com.br/2016/08/steps-to-create-your-wafweb-application.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • Create and run cloud-based virtual machines. Icon
    Create and run cloud-based virtual machines.

    Secure and customizable compute service that lets you create and run virtual machines on Google’s infrastructure.

    Computing infrastructure in predefined or custom machine sizes to accelerate your cloud transformation. General purpose (E2, N1, N2, N2D) machines provide a good balance of price and performance. Compute optimized (C2) machines offer high-end vCPU performance for compute-intensive workloads. Memory optimized (M2) machines offer the highest memory and are great for in-memory databases. Accelerator optimized (A2) machines are based on the A100 GPU, for very demanding applications.
  • 5

    SQLi-LAB

    SQL injection Demo Lab py PentesterLab

    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    PHPCorrector

    XSS and SQLi vulnerabilities corrrector for PHP web applications

    PHPCorrector is a tool that scans your PHP code to find Cross-Site Scripting (XSS) and SQL Injection (SQLi) vulnerabilities. When a vulnerability is found, it is corrected automatically.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    inspectIT

    inspectIT

    inspectIT is the leading Open Source APM

    ... software and can easily analyze any problems that arise. For Web applications, the tool integrates the End user monitoring using automatic JavaScript agent injection. This allows easy monitoring of the performance that real users are facing in the browser. In addition, the inspectIT can correlate all user actions in the browser to the backend traces, thus providing a complete picture on the user experience.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Python Taint

    Python Taint

    Static Analysis Tool for Detecting Security Vulnerabilities in Python

    Static analysis of Python web applications based on theoretical foundations (Control flow graphs, fixed point, dataflow analysis) Detect command injection, SSRF, SQL injection, XSS, directory traveral etc. A lot of customization is possible. For functions from builtins or libraries, e.g. url_for or os.path.join, use the -m option to specify whether or not they return tainted values given tainted inputs, by default this file is used.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Vivantio IT Service Management Icon
    Vivantio IT Service Management

    Your service operation isn’t one-size-fits all, so your IT service management solution shouldn’t be either

    The Vivantio Platform allows you to focus on the IT service management tools that make sense for your organization’s unique service model: from incident, problem and change requests, to service requests, client knowledge and asset management
  • 10

    DbPipeline.NET

    OR-Mapper for C# and VB.NET that is better than Entity Framework

    The DbPipeline.NET OR-Mapper library was created out of frustration of the shortcomings of Entity Framework in handling stateless web applications and hiding of SQL from skilled developers. The DbPipeline.NET Database Interface Library shields you, the programmer, from having to learn and work with all the ADO.NET or Entity Framework database objects at a low level, and encapsulates all this power into objects with many additional capabilities and features that are not offered in the standard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    payloadmask

    payloadmask

    Payload list editor to use techniques to bypass WAF

    Payload mask tool to edit web payload lists to try bypass web application firewall. A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as cross-site scripting (XSS) and SQL injection. By customizing the rules to your application, many attacks can be identified and blocked.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    MVProc

    MVProc

    MVC web platform for Apache and MySQL Stored Procedures

    MVProc is a Model-View-Controller module for Apache2 that facilitates using MySQL stored procedures as the controller element. NOTE: Version 2.1 is STABLE and currently in production use. NOTE: Versions 1.4+ are for Apache2.4 - in order to run on Apache2.2, replace request_rec->useragent_ip references with request_rec->connection->remote_ip (there are 3 in the source code)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    SQLMate

    SQLMate

    Rapidly generate a DAO for SQLite

    Complete source code, usage example, & a code-generated test case are included in the .jar file. ( See main.java for the usage / code generation example )
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    webiness

    webiness

    Small PHP MVC Framework

    Webiness is lightweight PHP framework based on MVC design pattern. Webiness is free and open source project available under MIT licence. and, in some way, It's inspirated by Yii Framework but it has much less features then Yii. It try to keep good balance between number of features, usability, speed, security options and easy of development.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    websave
    Website built for anti sql injection, that mean prevented your website from the hackers
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    wu5c4nr

    wu5c4nr

    An sql injection scanner

    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab with...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    adminscann

    adminscann

    An sql injection tools ..

    Admin scanner is a perl script that can looking for any admin page in a server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    MVProc FastCGI

    MVProc FastCGI

    MVProc implemented as a FastCGI

    ... (outputting the same result) would be more than welcome if anyone is offering... It's fast and runs great on Lighttpd! Supports application/x-www-form-urlencoded and multipart/form-data! Highly configurable! Very fast templating! Designed to be secure, with SQL injection protection, XSS attack protection, and more! Responsive project admin!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    phpscanner

    phpscanner

    An sql injection tools ..

    This perl script is functionaly for search the admin page/s. Brute-force from a-z, for login admin corectly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Webiness

    Webiness

    Lightweight PHP framework

    ... is integrated with jQuery, and it comes with a set of AJAX-enabled features and his own light CSS framework for frontend development. Trying to be secure, it has integrated authetification and authorization module, RBAC user interface, sessions expire feature, input validation, CSRF protection, SQL injection prevention and other security features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    miniPHP

    miniPHP

    A small, simple PHP MVC framework skeleton that encapsulates a lot of

    miniPHP A small, simple PHP MVC framework skeleton that encapsulates a lot of features surrounded with powerful security layers. miniPHP is a very simple application, useful for small projects, helps to understand the PHP MVC skeleton, know how to authenticate and authorize, encrypt data and apply security concepts, sanitization and validation, make Ajax calls and more. It's not a full framework, nor a very basic one but it's not complicated. You can easily install, understand, and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    MR.SE SQL Injection Tool

    MR.SE SQL Injection Tool

    Auto SQL Injection Tool Coded by MR.SE

    SQLInjection is one of the basics of hacking. It is also one of the most tedious and most time consuming steps. MR.SE SQL Injection Tool programmed under Perl and hackers can quickly and easily penetrate their desired website databases with this.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    AceQL

    AceQL

    Remote JDBC access through HTTP

    AceQL is discontinued and replaced by AceQL HTTP. See http://www.aceql.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    WAP automatic detects and corrects input validation vulnerabilities in web applications written in PHP Language (version 4.0 or higher) and with a low rate of false positives. WAP detects the following vulnerabilities: - SQL injection using MySQL, PostgreSQL and DB2 DBMS - Reflected cross-site scripting (XSS) - Stored XSS - Remote file inclusion - Local file inclusion - Directory traversal - Source code disclosure - OS command injection - PHP code injection WAP is a static...
    Downloads: 0 This Week
    Last Update:
    See Project