Showing 21 open source projects for "sql injection tool"

View related business solutions
  • Tricentis qTest for Unified Software Test Management Icon
    Scalable test management, operations, and analytics to centralize testing and orchestrate quality at speed, with visibility throughout the software development lifecycle.
  • Budgyt Is The Highest Rated Business Budgeting Software In The Market. Icon
    Budgyt Is The Highest Rated Business Budgeting Software In The Market.

    Affordable budgeting software for companies with multiple users and multiple departments.

    Budgyt is an easy to use, intuitive platform with a clean simple interface that makes budgeting multiple P&Lā€™s easy to do without needing Excel.
  • 1
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 68 This Week
    Last Update:
    See Project
  • 2
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • 3
    pH7 Social Dating CMS (pH7Builder)ā¤ļø

    pH7 Social Dating CMS (pH7Builder)ā¤ļø

    šŸš€ Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script...
    Downloads: 34 This Week
    Last Update:
    See Project
  • 4
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Trusted software for Data Center Infrastructure Management (DCIM) Icon
    Trusted software for Data Center Infrastructure Management (DCIM)

    Modius provides the solutions for managing the availability, capacity, and efficiency of critical facilities.

    Our flagship product, OpenData, provides all the tools including DCIM needed to manage the performance of mission-critical infrastructure, which includes seamless integration of disparate devices.
  • 5

    FireCX

    Open source OWASP penetration testing tool written in Python 3

    FireCX is an open source OWASP penetration testing tool written in Python 3, that can speed up the the process of finding common PHP vulnerabilities in PHP code, i.e. command injection, local/remote file inclusion and SQL injection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    JoinFinder

    Help to find join between two table on MS SQL

    JoinFinder is a useful tool that helps you to find join between two tables by foreign keys defined into tables or by a brute-force method. It is a Java8 project and it uses jna library for autocompletition feature. At the moment JoinFinder is in Italian and supports only MS SQL server, but I hope to add soon other DB support and English translation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab with...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    phpscanner

    phpscanner

    An sql injection tools ..

    This perl script is functionaly for search the admin page/s. Brute-force from a-z, for login admin corectly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    miniPHP

    miniPHP

    A small, simple PHP MVC framework skeleton that encapsulates a lot of

    miniPHP A small, simple PHP MVC framework skeleton that encapsulates a lot of features surrounded with powerful security layers. miniPHP is a very simple application, useful for small projects, helps to understand the PHP MVC skeleton, know how to authenticate and authorize, encrypt data and apply security concepts, sanitization and validation, make Ajax calls and more. It's not a full framework, nor a very basic one but it's not complicated. You can easily install, understand, and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Polonious is an ISO27001 certified secure, extremely flexible and highly configurable investigation workflow solution. Icon
    The system includes features such as process centrism, workload management, reporting, dynamic dashboards, case reports, integrations and more. With our process and compliance focus, you can ensure your investigations are fully compliant with applicable regulations, with minimal extra effort or stress.
  • 10

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,037 This Week
    Last Update:
    See Project
  • 11
    Solak K&D

    Solak K&D

    Pentest Distro - Windows 8 Themed - Hybrid Ubuntu 12.04.4lts / Kali

    !!! UPDATED 8/12/2014 !!! Solak K&D (key and dagger) Ubuntu 12.04.4 LTS w/ Kali (debian) kernel 3.7 This is a penetration testing distribution that has been heavily themed to look like Windows 8 for obvious penetration testing purposes. It relies heavily on Xfce4.10 and compiz. For now only available in 32bit (x86) To install use unetbootin or burn to dvd. Works with VMWARE Login: root / toor :: user / resu Type in terminal: Please don't install on a...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 31 This Week
    Last Update:
    See Project
  • 13

    AHT (Ashiyane Hack Tools Ver) 1.1

    Perl Hacking Tools (BackTrack)

    This is a perl script for hacking .. It Will make hacking easy for You .. It is For BackTrack This Script Contains This tools : Local File Disclource (LFD) Checker Scanning the whole netmask and returning IP and MAC BackConnect Tools Proxy Checker Reverse IP Add a User With Admin Access (Windows) Add a User With r00t Access (Unix) Grab Cpanel Users Remote Port Scanning With NetCat SQL Injection Scanner MD5 Hash Cracker (Online) Admin Page Finder Make Uploader With Echo...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    sqlmap
    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
    Downloads: 37 This Week
    Last Update:
    See Project
  • 15

    GameOver

    Training and educating about the web security

    ... execution SQL injection Section 2 is a collection of dileberately insecure Web applications. This section provides a legal platform to test your skills and to try and exploit the vulnerabilities and sharpen your skills before you pentest live sites. We would advice newbies to try and exploit these web applications. These applications provide real life environments and will boost their confidence.
    Downloads: 18 This Week
    Last Update:
    See Project
  • 16
    SQLi Aid is a sleek, compact penetration testing tool for hacking method of Structure Query Language Injection. SQLi Aid comes with a manual, you'll need it. This program aids and suggests for you but will not do all the work for you, that's no fun.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    CookieMonster that demonstrates HTTP session hijacking attacks. It sniff your network interface and hijack all cookie. The hijacked cookies can be edit and/or injected in your Firefox. It include a arp poisoning tool.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    A web application penetration testing tool that can extract data from SQL Server, MySQL, DB2, Oracle, Sybase, Informix, and Postgres. Further, it can crawl a website as a vulnerability scanner looking for sql injection vulnerabilities.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    InsecureWebApp is a web app that includes common web application vulnerabilities including SQL&Html Injection- see owasp.org. It is a target for automated and manual penetration testing, source code analysis, vulnerability assessments and threat modeling.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    DZGEN

    DZGEN - Works with Kali Linux tools

    this tool is working with kali linux tools scan port , Brute force protocol Service ,scan website , exploit system , exploit sql injection website and also have other characteristics
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next