Showing 150 open source projects for "sql injection dowload"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 68 This Week
    Last Update:
    See Project
  • 2
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 3
    Maltrail

    Maltrail

    Malicious traffic detection system

    Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user-defined lists, where trail can be anything from domain name, URL, IP address (e.g. 185.130.5.231 for the known attacker) or HTTP User-Agent header value (e.g. sqlmap for automatic SQL injection and database takeover tool). Also, it uses (optional) advanced heuristic...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    Druid

    Druid

    Database connection pool written in Java

    Druid is an open-source database connection pool written in Java. Druid is able to provide an extensive number of powerful monitoring functionalities for database connection. Druid has been deployed to the maven central repository. Druid provides a monitoring feature that can be implemented through filter-chain. It also comes with WallFilter, that is based on the SQL semantic analysis to protect from SQL injection attacks. Monitor connection leaks and connect to other databases, like Oracle...
    Downloads: 2 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
    Learn More
  • 5
    WCDB

    WCDB

    Cross-platform database framework developed by WeChat

    WCDB is an efficient, complete, easy-to-use mobile database framework used in the WeChat application. It's currently available on iOS, macOS and Android. Easy-to-use. Through WCDB, you can get objects from database in one line code. WINQ (WCDB language integrated query), WINQ is a native data querying capability which frees developers from writing glue code to concatenate SQL query strings. ORM (Object Relational Mapping), WCDB provides a flexible, easy-to-use ORM for creating tables, indices...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    amber

    amber

    A Crystal web framework that makes building applications fast

    ... applications. Instead of having to plan where things go, Amber comes with a set of conventions to guide you in developing your application. Tools are built-in to prevent and mitigate common attacks against web applications. Minimize the risk of SQL injection, form tampering, cross-site request forgery, and several other attacks. Crystal is a type safe, compiled language inspired by the simplicity of Ruby.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Cetus

    Cetus

    Cetus is a high performance middleware that provides routing

    ... of the database layer. Cetus is divided into two versions: read-write separation and sub-library (sub-table is a special form of sub-library). Multi-process lock-free improves operating efficiency. Supports transparent backend connection pooling. Support SQL read-write separation. Support data sub-database. Support distributed transaction processing. Support insert batch operations. Support for conditional distinct operations. Enhanced SQL route parsing and injection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Medoo

    Medoo

    The lightweight PHP database framework to accelerate the development

    Medoo is an open-source project under MIT license and will always be free to use. A lightweight PHP database framework to accelerate development. Supports MySQL, MSSQL, SQLite, MariaDB, PostgreSQL, Sybase, Oracle, and more. Supports various common and complex SQL queries, data mapping, and prevents SQL injection. Works well with every PHP framework, like Laravel, Yii, Slim, and framework which supports singleton extension or composer.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 0 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
    Learn More
  • 10
    Rules Engine

    Rules Engine

    A Json based Rules Engine with extensive Dynamic expression support

    ... on the schema definition given and they can be stored in any store as deemed appropriate like Azure Blob Storage, Cosmos DB, Azure App Configuration, Entity Framework, SQL Servers, file systems, etc. For RuleExpressionType LamdaExpression, the rule is written as a lambda expression. Consuming Entity Framework and populating the Rules Engine is shown in the EFDemo class with Workflow rules populating the array and passed to the Rules Engine, The Demo App includes an example RulesEngineDemoContext.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    AWS X-Ray SDK for Go

    AWS X-Ray SDK for Go

    AWS X-Ray SDK for the Go programming language

    ... and segment id for unsampled requests and secure random trace and entity id for sampled requests. If customer wants to enable generating secure random trace and entity id for all the (sampled/unsampled) requests (this is applicable for trace id injection into logs use case) then they achieve that by setting AWS_XRAY_NOOP_ID environment variable as False.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 27 This Week
    Last Update:
    See Project
  • 13
    GoKart

    GoKart

    A static analysis tool for securing Go code

    GoKart is a static analysis tool for Go that finds vulnerabilities using the SSA (single static assignment) form of Go source code. It is capable of tracing the source of variables and function arguments to determine whether input sources are safe, which reduces the number of false positives compared to other Go security scanners. For instance, a SQL query that is concatenated with a variable might traditionally be flagged as SQL injection; however, GoKart can figure out if the variable...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Security Code Scan

    Security Code Scan

    Vulnerability Patterns Detector for C# and VB.NET

    Detects various security vulnerability patterns. SQL Injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), XML eXternal Entity Injection (XXE), etc. Inter-procedural taint analysis for input data. Continuous Integration (CI) support for GitHub and GitLab pipelines. Stand-alone runner or through MSBuild for custom integrations. Analyzes .NET and .NET Core projects in the background (IntelliSense) or during a build. Works with Visual Studio 2019 or higher. Visual Studio...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    Pentaho from Hitachi Vantara

    Pentaho from Hitachi Vantara

    End to end data integration and analytics platform

    Pentaho Community Edition can now be downloaded from https://www.hitachivantara.com/en-us/products/pentaho-platform/data-integration-analytics/pentaho-community-edition.html Join the Community at https://community.hitachivantara.com/communities/community-pentaho-home?CommunityKey=e0eaa1d8-5ecc-4721-a6a7-75d4e890ee0 Pentaho couples data integration with business analytics in a modern platform to easily access, visualize and explore data that impacts business results. Use it as a full...
    Leader badge
    Downloads: 1,002 This Week
    Last Update:
    See Project
  • 16
    CerberusCMS5

    CerberusCMS5

    Cerberus Content Management System

    Cerberus Content Management System is a dynamic, secure and infinitely expandable CMS designed after a Unix-Like model. It is a custom written Web Application Framework ( W.A.F. ) with a consistent and custom written Pre-Hyper-Text-Post-Processor Programming Code Framework ( P.C.F. ). This Web Application Software Project' aim is to be the fastest and most secure Web Application Framework, Web Application Programming Code Framework, Text, Voice and Video Communications Platform and Content...
    Leader badge
    Downloads: 68 This Week
    Last Update:
    See Project
  • 17
    vtenext - Holistic CRM (CRM + BPM + AI)
    vtenext, holistic CRM is not for you if you are looking for: - a classic CRM separated by departments, a copy of the closed source CRM but open source - a solution that permit to you to avoid to pay any kind of support for the CRM of your company - a second choice CRM, cause you have not enough budget for the closed source. So please, save time and save energy. Don’t DOWLOAD VTE If you are looking for: - a new age of CRM applications - a solution that has the right balance...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 18
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script...
    Downloads: 36 This Week
    Last Update:
    See Project
  • 19
    sqlid

    sqlid

    SQL Injection Detector Modules Program for preventing SQL Injection

    SQLID-URAC (SQL Injection Detector using Regex & Aho-Corasick) Current Version: v.3.0.1.8d SQL Injection Detector using Regex and Aho-Corasick algorithm for preventing SQL Injection attack.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Zero Site Protector

    Zero Site Protector

    Human verification & attack prevention for website security

    The zero-site-protector plugin is a powerful security tool for your website that provides multiple layers of protection to safeguard against unauthorized access and potential attacks. The plugin includes features such as human verification, which ensures that only legitimate users are able to access your site. It also includes protection against various types of attacks such as cross-site scripting (XSS) and SQL injection. Additionally, the plugin allows you to block access to your site...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22

    waymap

    Waymap is a fast and optimized web vulnerability scanner built for pen

    Waymap - Web Vulnerability Scanner Current Version: 1.3.1 Author: Trix Cyrus Contributions: Yash (0day-Yash) & Jennin (@JeninSutradhar) Copyright: © 2024 Trixsec Org Maintained: Yes What is Waymap? Waymap is a fast and optimized And Automated web vulnerability scanner designed for penetration testers. It effectively identifies vulnerabilities by testing against a variety of payloads.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Chloe

    Chloe

    A lightweight and high-performance Object/Relational Mapping(ORM)

    Chloe is a lightweight Object/Relational Mapping(ORM) library. The query interface is similar to LINQ. You can query data like LINQ and do any things(Join Query | Group Query | Aggregate Query | Insert | Batch Update | Batch Delete) by lambda with Chloe.ORM. Pay attention to splicing lambda expression trees by yourself, do not wrap your variables with ConstantExpression, otherwise, non-parameterized sql will be generated, and there is a risk of sql injection! If the entity does not explicitly...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Laundry Management System

    Laundry Management System

    Small Laundry and Dry Cleaning Business Application

    Laundy Managament System (LMS Version 3.0) is a better solutions for Small Laundry and Dry Cleaning business with increased security from SQL injection, vulnerability and hackers. Its user friedly Laundry POS Screen Application. We are team of talanted designers and developers making user friendly softwares to grow your small laundry and dry cleaning business digitally without spending a lot of money. You can download free laundry software here for developers. you can check it here...
    Downloads: 21 This Week
    Last Update:
    See Project
  • 25
    kangle is a light, high-performance web server.support fastcgi/isapi/ajp/uwsgi/scgi/hmux protocol.include a http manage console. Full support access control. memory/disk cache. virtual host can run in seperate process and user. and more
    Downloads: 0 This Week
    Last Update:
    See Project