19 programs for "vulnerable" with 1 filter applied:

  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    BenchmarkTools.jl

    BenchmarkTools.jl

    A benchmarking framework for the Julia language

    BenchmarkTools makes performance tracking of Julia code easy by supplying a framework for writing and running groups of benchmarks as well as comparing benchmark results. This package is used to write and run the benchmarks found in BaseBenchmarks.jl. The CI infrastructure for automated performance testing of the Julia language is not in this package but can be found in Nanosoldier.jl. Our story begins with two packages, "Benchmarks" and "BenchmarkTrackers". The Benchmarks package...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Kubesploit

    Kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent dedicated for containerized environments written in Golang and built on top of Merlin project by Russel Van Tuyl. While researching Docker and Kubernetes, we noticed that most of the tools available today are aimed at passive scanning for vulnerabilities in the cluster, and there is a lack of more complex attack vector coverage. They might allow you to see the problem but not exploit it. It is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Metarget

    Metarget

    Framework for automatic construction of vulnerable infrastructures

    Metarget = meta- + target, a framework providing automatic constructions of vulnerable infrastructures, used to deploy simple or complicated vulnerable cloud native targets swiftly and automatically. During security research, we might find that the deployment of a vulnerable environment often takes much time, while the time spent on testing PoC or ExP is comparatively short. In the field of cloud-native security, thanks to the complexity of cloud-native systems, this issue is more terrible...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    mod_csrf

    mod_csrf

    Apache module to prevent cross-site request forgery.

    mod_csrf is a module for the Apache Web server. It prevents cross-site request forgery attacks to vulnerable HTML forms.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
    Learn More
  • 5
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    SIGVI
    SIGVI is a vulnerability manager for enterprise environments. Uses vulnerability sources like NVD, auto-updates its repository and looks for vulnerable products installed on your servers, creating alerts and notifying their administrators.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Sqlninja is an exploitation tool to be used against web apps based on MS SQL Server that are vulnerable to SQL Injection attacks, in order to get a shell or extract data also in very hostile conditions. For more information please check http://sqlninja.sf.net
    Leader badge
    Downloads: 175 This Week
    Last Update:
    See Project
  • 8
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 9

    SkunxTools

    WebApp Pentest Tool

    This is an Alpha version of what is to become an all in one tool for pentesting of web applications. In its current phase it currently scans google dorks and tests for sql vulnerabilities. Once urls are harvested from google dorks they are saved to a log file for future reference. One a sql check is run, the vulnerable URLs are saved to a seperate log file. View the readme in /docs for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
    Learn More
  • 10
    *** NEW PROJECT PAGE https://github.com/RandomStorm/DVWA
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    exploit.co.il Vulnerable Web app designed as a learning platform to test various SQL injection Techniques This is a fully functional web site with a content management system based on fckeditor. You can download it as source code or a pre configured
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    A PHP based auto Local Exploit trigger. It detects kernel version ,gcc and auto pwn it for specific vulnerabilities. A standard proof of concept.This PHP based script, when allows to upload on vulnerable server .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Advisory Check is a tool for monitoring the security of installed software. It gathers security advisories using RSS/RDF/XML feeds, compares them against a list of known software, and alerts you if you're vulnerable. Let advchk read advisories for you!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Web vulnerable scan tool ※ SQL injection ※ XSS Cross Site Scripting ※ 404/500 server error ※ Admin/Manage folder search ※ web-base or command-line scanner by PHP ※ Check up collate with HTML FORM and LINK http://wstool.sourceforge.net
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    Care For Kids is web-based system to track orphans and vulnerable children, their stays in households and the care they receive from volunteers and organisations. Reports can be generated to get an overview and better picture of the care provided.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Web Scanner is a command-line program that is designed to scans web servers to find default and potentially vulnerable web pages. 2.0 - Java, 1.3 - Perl Web scanner supports both HTTP and HTTPS protocols and can be configured to use custom data files.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    JHoney is a honeypot tool for Linux written in Java. It simulates vulnerable net services to trick an attacker or trojan to attack them. The attacker IP is blocked once a service is attacked, and then the intruder cannot attack for example webservers.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    Vulnerable Analysis and Management System is vulnerable scan software that control by central database server using Oracle, MySQL, PostgreSQL, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next