Showing 22 open source projects for "sql injection dork"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    CerberusCMS5

    CerberusCMS5

    Cerberus Content Management System

    Cerberus Content Management System is a dynamic, secure and infinitely expandable CMS designed after a Unix-Like model. It is a custom written Web Application Framework ( W.A.F. ) with a consistent and custom written Pre-Hyper-Text-Post-Processor Programming Code Framework ( P.C.F. ). This Web Application Software Project' aim is to be the fastest and most secure Web Application Framework, Web Application Programming Code Framework, Text, Voice and Video Communications Platform and Content...
    Leader badge
    Downloads: 68 This Week
    Last Update:
    See Project
  • 3
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script...
    Downloads: 36 This Week
    Last Update:
    See Project
  • 4

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
    Learn More
  • 5
    MVProc FastCGI

    MVProc FastCGI

    MVProc implemented as a FastCGI

    ... (outputting the same result) would be more than welcome if anyone is offering... It's fast and runs great on Lighttpd! Supports application/x-www-form-urlencoded and multipart/form-data! Highly configurable! Very fast templating! Designed to be secure, with SQL injection protection, XSS attack protection, and more! Responsive project admin!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    sitecheck

    Modular web site spider for web developers.

    ... errors and accessibility errors. Sitecheck can also spot some common causes of PCI compliance failure such as insecure content on secure pages, SQL injection/cross-site scripting (XSS) vulnerabilities, insecure encryption ciphers and open mail relays. Sources of information leakage such as email addresses and IP addresses in the headers or the page will be logged. Includes a separate module called domaincheck which checks the domain expiry date, SSL certificate expiry date and SPF records.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7

    SimplePress

    Simple Blog Script

    UPDATE: Please do not download until new update or final version 1.1 is out (actual version = 1.0.6.beta)! We found XSS and SQL Injection vulnerabilities and are going to fix them as soon as possible. SimplePress ist ein objektorientiertes Content Management System zum einfachen Erstellen und Verwalten eines Onlineblogs. Das System eignet sich hervorragend zum forken eigener Scripte.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    w3af
    w3af, is a Web Application Attack and Audit Framework. The w3af core and it's plugins are fully written in python. The project has more than 130 plugins, which check for SQL injection, cross site scripting (xss), local and remote file inclusion and much more. This project has been migrated to github! See details in our project site: http://w3af.org/
    Downloads: 42 This Week
    Last Update:
    See Project
  • 9
    sqlmap
    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
    Downloads: 29 This Week
    Last Update:
    See Project
  • Enterprise AI Search, Intranet, and Wiki in one platform. Icon
    Enterprise AI Search, Intranet, and Wiki in one platform.

    Your company’s all-in-one solution for trusted information

    Cut through the noise and end information overload with Guru, an all-in-one wiki, intranet, and knowledge base that serves as your company's single source of truth.
    Learn More
  • 10

    eAuction

    eAuction is for study perpose only.

    An simple auction system for students with intermediate knowledge on jQuery, PHP, mySQL to explore. This system is not secure from SQL injection, as this is for educational purpose only.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Log Analysis Tool Kit - LATK

    A tool suite for Log File Analysis

    This is a collection of command line and web based tools for use in incident response and long term analysis use as part of ongoing situational awareness. Often when responding to a security incident the only files available are web server and proxy server logs. The tools here will aid you in detecting odd traffic such as botnet beaconing and SQL Injection attempts. The large amount of data can be overwhelming and the tools in the Log Analysis Tool Kit can be used to parse these files...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    OneForum

    The Forum is easy-to-modifying Forum equipped with many features.

    The OneForum is an easy-to-modifying Forum equipped with many features. It has an Admin & Mod Area. The appearance can be changed as you want! - There are also some Addons. Features: User Profiles PM System Admin / Mod Area Spam Protection Captcha & IP-Lock BBCode & Smileys RSS Feeds News-System Announcements User edit / block SHA1 encoding E-Mail verification SQL-Injection-Guard Admin-Notifications Contacts Statistics InfoBox Badword-Filter Counter User List Search...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Safe3WVS is one of the most powerful web vulnerability scanner with AI on-the-fly web spider crawling technology,especially web portals ,it is the most fast tool to dig such as sql injection, upload vulnerability, and more.http://www.safe3.com.cn/en
    Leader badge
    Downloads: 21 This Week
    Last Update:
    See Project
  • 14
    exploit.co.il Vulnerable Web app designed as a learning platform to test various SQL injection Techniques This is a fully functional web site with a content management system based on fckeditor. You can download it as source code or a pre configured
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    PHPCentaur
    PHPCentaur is a PHP5 driven exploit scanner for webservers. Scope of the project: -SQL exploits, Cros site scripting vulnerabilities, Remote code injection, Encoding vulnerabilities, Session based attacks. And more...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Servlet container extensions that help web developers write full featured Java web applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Fusion is an advanced security system for PHP-Nuke. Fusion is a more user friendly extremely advanced security system with features like no other.Including FTP Security, Complete Logging, IP Protection, Secure GET & POST, Block any kind of SQL injection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    eXlent2k7 is a CMS based on the most modern technologies (XHTML 1.1, CSS 2.1, PHP 5 objects, PDO, XML, DOM) with good security (CSRF protection, XSS prevention in template system, JavaScript can be disabled, SQL injection prevention in database class).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    DSP stands for Data Server Pages, the APACHE HTTP server module, that provides PL/SQL Server scripting with variable injection preprocessor and features an efficient authorization and authentication framework on the Oracle database backend.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    InsecureWebApp is a web app that includes common web application vulnerabilities including SQL&Html Injection- see owasp.org. It is a target for automated and manual penetration testing, source code analysis, vulnerability assessments and threat modeling.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    This project is abandonware. There are numerous SQL injection and XSS vulnerabilities in this product and I haven't the time to repair them at the moment. Please do not download.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    mod_accounting is a simple Apache module that can record traffic statistics into a database (bytes in/out per http request). NOTE: this project has been abandoned years ago. The code in the repository needs some fixing in order to be usable. Also, it needs a security review, especially in the query building part: as it is, %h, %R and %e placeholders could lead to SQL injection. If anyone wishes to maintain the project, just let me know.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next