Showing 32 open source projects for "sqli"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Cloud data warehouse to power your data-driven innovation Icon
    Cloud data warehouse to power your data-driven innovation

    BigQuery is a serverless and cost-effective enterprise data warehouse that works across clouds and scales with your data.

    BigQuery Studio provides a single, unified interface for all data practitioners of various coding skills to simplify analytics workflows from data ingestion and preparation to data exploration and visualization to ML model creation and use. It also allows you to use simple SQL to access Vertex AI foundational models directly inside BigQuery for text processing tasks, such as sentiment analysis, entity extraction, and many more without having to deal with specialized models.
  • 1
    HackTools

    HackTools

    The all-in-one Red Team extension for Web Pentesters

    The all-in-one Red Team browser extension for Web Pentesters. HackTools, is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverse shells and much more. With the extension you no longer need to search for payloads in different websites or in your local storage space, most of the tools are accessible in one click. HackTools is accessible either in pop-up mode or in a whole tab in...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 2
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 3
    WAF package for Laravel

    WAF package for Laravel

    Web Application Firewall (WAF) package for Laravel

    This package intends to protect your Laravel app from different type of attacks such as XSS, SQLi, RFI, LFI, User Agent, and a lot more. It will also block repeated attacks and send notifications via email and/or slack when an attack is detected. Furthermore, it will log failed logins and block the IP after a number of attempts. Some middleware classes (i.e. Xss) are empty as the Middleware abstract class that they extend does all of the job, dynamically. In short, they all work.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover...
    Downloads: 11 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 5

    SQLi-LAB

    SQL injection Demo Lab py PentesterLab

    Downloads: 4 This Week
    Last Update:
    See Project
  • 6

    PHPCorrector

    XSS and SQLi vulnerabilities corrrector for PHP web applications

    PHPCorrector is a tool that scans your PHP code to find Cross-Site Scripting (XSS) and SQL Injection (SQLi) vulnerabilities. When a vulnerability is found, it is corrected automatically.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Cerberus Content Management System

    Cerberus Content Management System

    Cerberus Content Management System

    Cerberus Content Management System is a Monolithic and Modular Content Management System that is written in 100% Pure PHP code with 100% Pure HTML output, and it supports multiple Database Management Systems. Cerberus Content Management System source code is completely handwritten by the author(s). The CerberusCMS project is focused on data security and ease of use, therefore we have decided to make very little use of JavaScript in the PurePHP Releases. The still-secure, and...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8

    APIthet

    An Application to security test RESTful web APIs.

    APIthet is an application to security test RESTful web APIs. Assessing APIs help in detecting security vulnerabilities at an early stage of the SDLC. Compare this with assessing an Android application that uses APIs on a backend server. This kind of assessment happens at a much later phase of the SDLC. Even worse, it does not necessarily touch all the APIs. That's not all. You specify one of the JSON parameters as random. This helps set a unique value for a specific JSON parameter in...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    RIPS - PHP Security Analysis

    Free Static Code Analysis Tool for PHP Applications

    RIPS is a static code analysis tool for the automated detection of security vulnerabilities in PHP applications. It was released 2010 during the Month of PHP Security (www.php-security.org). NOTE: RIPS 0.5 development is abandoned. A complete rewrite with OOP support and higher precision is available at https://www.ripstech.com/next-generation/
    Leader badge
    Downloads: 60 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
  • 10

    Track -1-Generator-2017

    Generate track 1 from track 2

    ... , fake antivirus , android , ICQ , symlink , flash exploit , root , deface , hack , backtrack , apache , TDS , litespeed , linux , windows , asp , aspx , C# , python , localroot , OTR , shell , SSH , security , hacking , SQLi , XSS , CSRF , 0day , exploit , VBV , trojan , HTTP , virus , worm , DDOS , Scan , eth0 , RDP , PR , botnet , carding , centos , plesk , FUD , redhat , carding, cc checker, dump checker, cc shop, dump shop, free cvv, free dumps
    Downloads: 14 This Week
    Last Update:
    See Project
  • 11
    MR.SE SQL Injection Tool

    MR.SE SQL Injection Tool

    Auto SQL Injection Tool Coded by MR.SE

    SQLInjection is one of the basics of hacking. It is also one of the most tedious and most time consuming steps. MR.SE SQL Injection Tool programmed under Perl and hackers can quickly and easily penetrate their desired website databases with this.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    A webapp hacking game, where players must locate and exploit vulnerabilities to progress through the story. Think WebGoat but with a plot and a focus on realism&difficulty. Contains XSS, CSRF, SQLi, ReDoS, DOR, command injection, etc
    Leader badge
    Downloads: 35 This Week
    Last Update:
    See Project
  • 14
    Protects Server side webapplications from advanced xss attacks
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Sqli-Binger

    Sqli-Binger

    Sqli finder using Bing !!

    Sqli-Binger automatically finds sqli vuln sites on same server. Now The letest one is able to scan google dork too. Here is a demo how the tool works (on bing ): http://tinypic.com/r/15o6j5h/8
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    L337 Scanner

    Vulnerability Scanner

    L337 Scanner is powerful vulnerability scanner.It has both community edition and professional edition. Community edition is free for all. Community edition has only sqli scanner. which means through community edition you can scan a target site for sql injection vulnerability or search google for sqli vulnerable site. Requirements : 1. Java 8 or higher (oracle recommanded) Rules : 1. Don't give trailing slash 2. Put link with protocol like http,https Test Example : 1. http...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    Busca paginas vulnerables a un SQLi usando Google o Bing, también acepta una lista de dominios. Version 1.2.2: - ¡Ahora en ingles y español! (traducido a ingles por @Dwek__) - Now in english and spanish! (english translation by @Dwek__) Version 1.2: - Optimización del código. - Ahora detecta cuando el buscador deja de dar resultados - Ahora debería correr en cualquier OS. - Optimization of code. - Now detects when the search fails to give results - Now you should run on any...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    SQLI Hunter v1.2

    An automation tool to scan for an Sql Injection vulnerability.

    SQLI Hunter is an automation tool to scan for an Sql Injection vulnerability in a website. It automates the search of sqli vulnerable links from Google using google dorks! SQLI Hunter can also find admin page of any website by using some predefined admin page lists. Fast and Easy to use ! ================ Coded By MAK ================
    Downloads: 7 This Week
    Last Update:
    See Project
  • 20
    ... Fuzzer 6)- Web Scanner: RFI/LFI URL Scanner Web Extractor Open Port Scanner URL Crawler SQLi Scanner
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 35 This Week
    Last Update:
    See Project
  • 22

    Umbrella Project 2012

    Security (Hack) Application

    What is include 1.Web Scanners a) RFI Scanner b) LFI Scanner c) SQLi Scanner d) Log Scanner e) Xss Scanner f) Google Scanner h) Joomla and WordPress Scanner 2.IP Reverse 3. Deface Mass Saver a) Zone-h deface saver b) IMT deface saver 4. MD5 Hash Cracker a) Online MD5 Hash Cracker (49 Sites) b) Manuel MD5 Hash Cracker 5. Admin Finder 6.Exploit Finder 7. Brute Force a) Joomla Brute Force b) WordPress Brute Force c) FTP Brute Force 8.Proxy a) Online proxy...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    SQLi Vulnerable Scanner is a tool written in perl that leverages google for mining data on systems that may be susceptible to SQL injection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Tyrant SQL

    Tyrant SQL

    Tyrant SQL is a Havij based cross-platform. It's Sqlmap's gui version.

    It's a poweful Sql Injection Tool. It's a GUI version of SqlMap, saving time and getting better results. Was designed basing on Havij.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25

    Dis9 SQL Injection - Toolkit

    Dis9 SQLi ToolKit - Make by KedAns-Dz

    With This simple Script PHP U'r Can Inject SQL's/MySQL Database's Use for Exploiting some Vulnerabilites SQLi in U'r Target ^_^
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next