Showing 5 open source projects for "zabbix-sql-scripts"

View related business solutions
  • Keep company data safe with Chrome Enterprise Icon
    Keep company data safe with Chrome Enterprise

    Protect your business with AI policies and data loss prevention in the browser

    Make AI work your way with Chrome Enterprise. Block unapproved sites and set custom data controls that align with your company's policies.
    Download Chrome
  • The Easy Way To Build A Referral Program Icon
    The Easy Way To Build A Referral Program

    Referral Factory is the #1 referral software used by SMEs and Marketers.

    Referral Factory offers over 1000 pre-built referral program templates you can use as your own, or you can build your own referral program from scratch. You get unlimited referral campaigns on all plans, and brilliant support from their team of referral marketing experts.
    Learn More
  • 1
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 2

    JoinFinder

    Help to find join between two table on MS SQL

    JoinFinder is a useful tool that helps you to find join between two tables by foreign keys defined into tables or by a brute-force method. It is a Java8 project and it uses jna library for autocompletition feature. At the moment JoinFinder is in Italian and supports only MS SQL server, but I hope to add soon other DB support and English translation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    OWASP Security Shepherd

    OWASP Security Shepherd

    Web and mobile application security awareness/training platform

    The OWASP Security Shepherd project enables users to learn or to improve upon existing manual penetration testing skills. Utilizing the OWASP top ten as a challenge test bed, common security vulnerabilities can be explored and their impact on a system understood. The by-product of this challenge game is the acquired skill to harden a player's own environment from OWASP top ten security risks. The modules have been crafted to provide not only a challenge for a security novice, but security...
    Downloads: 33 This Week
    Last Update:
    See Project
  • 4
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 35 This Week
    Last Update:
    See Project
  • Reprise License Manager Icon
    Reprise License Manager

    Reprise License Management exists to save software publishers time and money by providing secure, dynamic and reliable license management.

    At Reprise Software, we simplify software licensing, allowing you to concentrate on creating exceptional software. With a competitive pricing model, our solutions like RLM and Activation Pro offer robust license protection for publishers of all sizes. Our services support both on-premises and cloud licensing, ensuring high-quality, accessible licensing solutions for every developer and enterprise.
    Learn More
  • 5
    InsecureWebApp is a web app that includes common web application vulnerabilities including SQL&Html Injection- see owasp.org. It is a target for automated and manual penetration testing, source code analysis, vulnerability assessments and threat modeling.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next