Showing 52 open source projects for "sql scanner"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover vulnerabilities...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    AWA-Core

    AWA-Core

    Full application for factory, process engineer and Automation..

    AWA-Core (Another Way of Automation) is a complete suite that allows engineers, PLC programmers and factory designers to create huge projects for retrieving data, creating graphics, automatic scripts, exports and data links. You can easily manage AWA-Core and it's easier than Historian softwares.
    Leader badge
    Downloads: 779 This Week
    Last Update:
    See Project
  • 4
    OpenKM Document Management - DMS

    OpenKM Document Management - DMS

    Document Management System and Content Management System

    OpenKM is a electronic document management system and record management system EDRMS ( DMS, RMS, CMS ). It provides modern and flexible architecture that meet today's IT demands, based on open technology (Java, Tomcat, GWT, Lucene, Hibernate, Spring and jBPM), powerful and scalable multiplatform application. OpenKM is a Web 2.0 application that works with Internet Explorer, Firefox, Safari and Opera. Can be configured in major DMBS like Oracle, PostgreSQL and MySQL among others. Due to...
    Leader badge
    Downloads: 631 This Week
    Last Update:
    See Project
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • 5
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 52 This Week
    Last Update:
    See Project
  • 6
    FormaVid

    FormaVid

    Small Business Appliance

    The FormaVid Small Business Appliance https://formavid.org is designed to integrate a content management system (CMS), an issues tracker and an invoicing application into a single, well constructed, offering. It is an excellent starting point for any developer(s) wishing to support the CMS or any of the other components, including the appliance itself. All components are stable, open source and well supported. The appliance is built using scripts so no hidden "monkey business" and you can...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
    SafeUtils

    SafeUtils

    110+ developer tools as native MacOS, Linux & Windows desktop apps.

    Tools: https://safeutils.com/barcode-generator https://safeutils.com/color-picker https://safeutils.com/qr-code-generator https://safeutils.com/qr-code-scanner https://safeutils.com/word-counter https://safeutils.com/base-64-decoder https://safeutils.com/diff-checker https://safeutils.com/hex-to-ascii https://safeutils.com/json-formatter https://safeutils.com/lorem-ipsum-generator https://safeutils.com/random-generator https://safeutils.com/time-converter https://safeutils.com/xml-formatter...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    owndms

    owndms

    Your own DMS - on your own server - php mysql DMS

    ... Dokumente nicht bei Google oder Dropbox etc. lagern ? Mit dieser Lösung hosten Sie es einfach selbst. Multiuser und multilanguage fähig. Sie brauchen nur einen WebServer mit PHP & mysql - und ein wenig Platz. Laden Sie Dokumente hoch oder per Scanner ins Archiv. NEU: Mail2Archive Funktion
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Voice API that just works | Twilio Icon
    The Voice API that just works | Twilio

    Build a scalable voice experience with the API that's connecting millions around the world.

    With Twilio Voice, you can build unique phone call experiences with one API, to create, receive, control and monitor calls with just a few lines of code. Create an engaging voice experience that you can quickly scale and modify with a wide array of customization options and resources.
  • 10

    SQL-optimizer

    provides efficient SQL query plan based on the statistics.

    This is the stand alone SQL query optimazer taken from PostgreSQL database. https://www.postgresql.org/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Matrosdms

    Document Management System with real-life-objects

    DMS based on hierarchical tags and graph theory with real life entities. In the real world you deal with entities like car, family members, dealers and companies. In this dms you can use your real world objects. You can build hierarchical structures and can easily make timelines from your letters Security is one big concern when you scan your personal documents Thats why this DMS is not build as Online/Cloud/Webservice. * I want my scans on my computer only * I want my papers crypted...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    wu5c4nr

    wu5c4nr

    An sql injection scanner

    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    adminscann

    adminscann

    An sql injection tools ..

    Admin scanner is a perl script that can looking for any admin page in a server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Lab Storage

    Rediscover the Simplicity http://www.atgclabs.com/

    Help us to improve Freezer Web Access. We want to hear your feedback! Request new Freezer Web Access feature or module and receive a free Single User version with new feature. https://www.atgclabs.com/products/fw Freezer Web Access is a user friendly program designed to assist researchers with establishing an efficient system for storing frozen biological samples. FWA can track all of your research, development and process scale-up data in a single data storage platform, providing a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Sample Tracking

    Rediscover the Simplicity http://www.atgclabs.com/

    Help us to improve Freezer Web Access. We want to hear your feedback! Request new Freezer Web Access feature or module and receive a free Single User version with new feature. https://www.atgclabs.com/products/fw Freezer Web Access is a user friendly program designed to assist researchers with establishing an efficient system for storing frozen biological samples. FWA can track all of your research, development and process scale-up data in a single data storage platform, providing a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17

    coldfusion

    An RFID Access control system for the raspberry pi

    ColdFusion ========== ColdFusion is a Raspberry pi RFID access control system. It uses [wiringPi](http://wiringpi.com/) to control the Piface that toggle's the electronic lock in the door. It then compares the UID given from the Scanner to the ones in the data directory, If a match is found it will open the doors lock. Be sure to read the WIKI https://sourceforge.net/p/coldfusion/wiki/Setup/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    L337 Scanner

    Vulnerability Scanner

    L337 Scanner is powerful vulnerability scanner.It has both community edition and professional edition. Community edition is free for all. Community edition has only sqli scanner. which means through community edition you can scan a target site for sql injection vulnerability or search google for sqli vulnerable site. Requirements : 1. Java 8 or higher (oracle recommanded) Rules : 1. Don't give trailing slash 2. Put link with protocol like http,https Test Example : 1. http...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    GHZ Tools v0.6 Build 9645 Release Data (02/09/2014) 7zPass: MHg2NzY4N0E3NDZGNkY2QzczMzAzNj== (base64/hex) Properties: 1)- Brute Forcer: WordPress Joomla 4images osCommerce Drupal, Razor Ftp cPanel Whmcs DirectAdmin Authentication Bypass SSH Authentication vBulletin Kleeja OpenCart WordPress Xmlrpc 2)- Remote Exploits: JCE Webdav 3)- SQL Injector: Auto SQL Injection 4)- Hash Cracker: MD2 MD4 MD5 SHA1 MD5(MD5(PASS)) SHA1(SHA1(PASS)) 5)- URL Fuzzer: URL Fuzzer 6)- Web Scanner: RFI/LFI URL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 19 This Week
    Last Update:
    See Project
  • 21
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    ... test cases (GET & POST) Reflected XSS: 66 test cases, implemented in 64 jsp pages (GET & POST) Error Based SQL Injection: 80 test cases, implemented in 76 jsp pages (GET & POST) Blind SQL Injection: 46 test cases, implemented in 44 jsp pages (GET & POST) Time Based SQL Injection: 10 test cases, implemented in 10 jsp pages (GET & POST)
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Filu

    Filu is aimed to support your stock trading

    Filu is aimed to support your stock trading. Some of its features are: Market Scanner, Indicator scripting, TA-Lib support, Postgres driven FIs and indicators, Trading scripting, Backtester with optimizer functionality
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    this script makes it easy tasks such as DoS attacks, WebApp Scanners, Exploiters , Admin Page Finder, FCKeditor Finder , Mail Bomber ,... This Script Was Made to Work On Windows && Linux .
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    SQLi Vulnerable Scanner is a tool written in perl that leverages google for mining data on systems that may be susceptible to SQL injection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    AHT (Ashiyane Hack Tools Ver) 1.1

    Perl Hacking Tools (BackTrack)

    This is a perl script for hacking .. It Will make hacking easy for You .. It is For BackTrack This Script Contains This tools : Local File Disclource (LFD) Checker Scanning the whole netmask and returning IP and MAC BackConnect Tools Proxy Checker Reverse IP Add a User With Admin Access (Windows) Add a User With r00t Access (Unix) Grab Cpanel Users Remote Port Scanning With NetCat SQL Injection Scanner MD5 Hash Cracker (Online) Admin Page Finder Make Uploader With Echo Method (Linux Servers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next