Search Results for "sql injection dork" - Page 3

Showing 148 open source projects for "sql injection dork"

View related business solutions
  • Contract Automation Made Easy Icon
    Contract Automation Made Easy

    Use Docubee to easily gather data, generate contracts, share them your way, and collect secure eSignatures

    Docubee is an intelligent contract automation platform that allows you to quickly and painlessly generate, manage, share, and sign contracts. Featuring powerful conditional logic-based workflows, generative AI technology, and an easily adaptable interface, Docubee makes it easy to automate your most complex contracts and agreements.
  • Business Texting and Text Message Marketing Solutions - Textellent Icon
    Business Texting and Text Message Marketing Solutions - Textellent

    Textellent's robust business texting services provide SMS and MMS capability for customer service, sales, and marketing texting programs.

    Textellent's business texting solution makes designing, managing, measuring, and integrating SMS and MMS campaigns easy. Whether used for customer service, sales, or marketing, Textellent supports your customer journey with an easy-to-use service that text-enables local business lines and serves businesses of any size. Robust scheduling and appointment reminders are also available, as are keywords and shortcodes for easy opt-in programs with TCPA compliance supported by AI.
  • 1

    cooq

    C# library for typed query with sql, support MSSQL, PostgreSQL

    - A library to typed-safe query with sql - A UI tool to generate mapping code for your database - A library for build dynamic query with avoid sql injection. -To execute (supposed you generate code for table s_menu): CooQ.Query.Select(SMenu.SMENU) .From(SMenu.SMENU) .Execute() .GetRows() - To get sql query (supposed you generated code for table s_setting): Query.Select(Setting.SchemaTable) .From(Setting.SchemaTable...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    Anti SQL Inject

    Block SQL Injections as soon as their detected[Alpha]

    This PHP Library blocks common SQL injection attacks its as simple as calling some code, as a basic demo of what code shall be put in, require('antiinect.php'); //Import the library antiinject($parameter,true); //call the libraries primary function and true equals to block the attack more info on how to use the library can be found on the wiki Currently Supports(ALPHA 1.2): Apostrophe Based attacks(') union select based detection * order by * based detection example page(no SQL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Downloads: 0 This Week
    Last Update:
    See Project
  • Vivantio IT Service Management Icon
    Vivantio IT Service Management

    Your service operation isn’t one-size-fits all, so your IT service management solution shouldn’t be either

    The Vivantio Platform allows you to focus on the IT service management tools that make sense for your organization’s unique service model: from incident, problem and change requests, to service requests, client knowledge and asset management
  • 5

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,143 This Week
    Last Update:
    See Project
  • 6

    L337 Scanner

    Vulnerability Scanner

    L337 Scanner is powerful vulnerability scanner.It has both community edition and professional edition. Community edition is free for all. Community edition has only sqli scanner. which means through community edition you can scan a target site for sql injection vulnerability or search google for sqli vulnerable site. Requirements : 1. Java 8 or higher (oracle recommanded) Rules : 1. Don't give trailing slash 2. Put link with protocol like http,https Test Example : 1. http...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    sitecheck

    Modular web site spider for web developers.

    ... errors and accessibility errors. Sitecheck can also spot some common causes of PCI compliance failure such as insecure content on secure pages, SQL injection/cross-site scripting (XSS) vulnerabilities, insecure encryption ciphers and open mail relays. Sources of information leakage such as email addresses and IP addresses in the headers or the page will be logged. Includes a separate module called domaincheck which checks the domain expiry date, SSL certificate expiry date and SPF records.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    GHZ Tools v0.6 Build 9645 Release Data (02/09/2014) 7zPass: MHg2NzY4N0E3NDZGNkY2QzczMzAzNj== (base64/hex) Properties: 1)- Brute Forcer: WordPress Joomla 4images osCommerce Drupal, Razor Ftp cPanel Whmcs DirectAdmin Authentication Bypass SSH Authentication vBulletin Kleeja OpenCart WordPress Xmlrpc 2)- Remote Exploits: JCE Webdav 3)- SQL Injector: Auto SQL Injection 4)- Hash Cracker: MD2 MD4 MD5 SHA1 MD5(MD5(PASS)) SHA1(SHA1(PASS)) 5)- URL Fuzzer: URL...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 9

    SimplePress

    Simple Blog Script

    UPDATE: Please do not download until new update or final version 1.1 is out (actual version = 1.0.6.beta)! We found XSS and SQL Injection vulnerabilities and are going to fix them as soon as possible. SimplePress ist ein objektorientiertes Content Management System zum einfachen Erstellen und Verwalten eines Onlineblogs. Das System eignet sich hervorragend zum forken eigener Scripte.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Manage Properties Better For Free Icon
    Manage Properties Better For Free

    For small to mid-sized landlords and property managers

    Innago is a free and easy-to-use property management solution. Whether you have 1 unit or 1000, student housing, or commercial properties, Innago is built for you. Our software is designed to save you time and money, so you can spend more time doing the things that matter most.
  • 10
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Free Web Application Firewall

    Free Web Application Firewall

    Free Web Application Firewall

    The FreeWAF provides specialized, layered application threat protection. It protects your web-based applications and internet-facing data from attack and data loss. Using advanced techniques to provide bidirectional protection against sophisticated threats like SQL injection and cross-site scripting, it helps you prevent identity theft, financial fraud and corporate espionage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 31 This Week
    Last Update:
    See Project
  • 13
    Sqlninja is an exploitation tool to be used against web apps based on MS SQL Server that are vulnerable to SQL Injection attacks, in order to get a shell or extract data also in very hostile conditions. For more information please check http://sqlninja.sf.net
    Leader badge
    Downloads: 53 This Week
    Last Update:
    See Project
  • 14
    Minecraft-PSC

    Minecraft-PSC

    Minecraft private Skin Center

    Hello everyone! So what is this? well, i just made a cms for private servers, to manage their own premium skins. its a PHP based CMS, players can register, login, upload, delete, edit their own skins.(it contains the latest Skincraft too for editing) Remember its in beta status there WILL be updates!! but it works great! It has a wardrobe too! since 0.9 Beta. Current version: MC-PSC V1.0.0 RC1 WARNING! ALL THOSE WHO USES THE PREVIOUS VERSION(0.9 and lower), I HAVE TO ANNOUNCE THAT...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 13 This Week
    Last Update:
    See Project
  • 16
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    ... RFI): 108 test cases (GET & POST) Reflected XSS: 66 test cases, implemented in 64 jsp pages (GET & POST) Error Based SQL Injection: 80 test cases, implemented in 76 jsp pages (GET & POST) Blind SQL Injection: 46 test cases, implemented in 44 jsp pages (GET & POST) Time Based SQL Injection: 10 test cases, implemented in 10 jsp pages (GET & POST)
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17

    SQLI Hunter v1.2

    An automation tool to scan for an Sql Injection vulnerability.

    SQLI Hunter is an automation tool to scan for an Sql Injection vulnerability in a website. It automates the search of sqli vulnerable links from Google using google dorks! SQLI Hunter can also find admin page of any website by using some predefined admin page lists. Fast and Easy to use ! ================ Coded By MAK ================
    Downloads: 7 This Week
    Last Update:
    See Project
  • 18
    Outpost

    Outpost

    A first defense of web application security

    It rejects/redirects the user agent that are known to be with bad intention, such as sql injection payload from sqlmap, scanners and so on.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    minifireweall

    router /virus gateway

    uclibc+linux2.6,support multi-isp ,highspeed router,videocache,virus gateway,pppoeserver/vpnserver ,support regex expression string/hex content search and replace,protect webserver anti injection. 支持多线ISP,视频缓存,病毒网关,支持TCP/UDP包正则表达式内容查找与替换,支持对WEB服务预防sql等多种注入攻击。
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    hunter injection testing database servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 18 This Week
    Last Update:
    See Project
  • 22
    Tyrant SQL

    Tyrant SQL

    Tyrant SQL is a Havij based cross-platform. It's Sqlmap's gui version.

    It's a poweful Sql Injection Tool. It's a GUI version of SqlMap, saving time and getting better results. Was designed basing on Havij.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Sqlsheezy

    Script For Sqlmap

    When im out in the field i run in to alot of people surprisingly, that do not know how to use sqlmap. so i made this shellscript called sqlsheezy.sh for short sqleazy..... Right now its at the start of its scripting but it does full sql injection can gather databases tables and columns and dump the information. But i have alot to add for os-shell --os-pwn and so on and i got alot more to add into to cause right now its url base so you cant use a attack file or soforth. yet but when i have...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    this script makes it easy tasks such as DoS attacks, WebApp Scanners, Exploiters , Admin Page Finder, FCKeditor Finder , Mail Bomber ,... This Script Was Made to Work On Windows && Linux .
    Downloads: 0 This Week
    Last Update:
    See Project