Showing 102 open source projects for "sql injection tool"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    NSDi (Network Services Discoverer) is a metarepository for big/small environments. This tool uses differents plugins to discover the services and software installed on servers. You can create many repositories accesibles via API for many external tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    privacyidea

    privacyidea

    two factor authentication management system

    privacyIDEA is a management and authentication system for two factor authentication. You can use OTP tokens, OTP cards, SMS, Smartphone Apps to incorparte the second factor. It can even manage SSH keys and supports Offline OTP. The latest version can manage and enroll user certificates. Its modular design makes it easily enhancable. It runs on Linux. Applications and workflows can be connected to privacyIDEA hence enabling two factor authentication in your system logon, web applications,...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,121 This Week
    Last Update:
    See Project
  • PRTG Network Monitor | Making the lives of sysadmins easier Icon
    PRTG Network Monitor | Making the lives of sysadmins easier

    Stay ahead of IT infrastructure issues

    PRTG Network Monitor is an all-inclusive monitoring software solution developed by Paessler. Equipped with an easy-to-use, intuitive interface with a cutting-edge monitoring engine, PRTG Network Monitor optimizes connections and workloads as well as reduces operational costs by avoiding outages while saving time and controlling service level agreements (SLAs). The solution is packed with specialized monitoring features that include flexible alerting, cluster failover solution, distributed monitoring, in-depth reporting, maps and dashboards, and more.
  • 5

    L337 Scanner

    Vulnerability Scanner

    L337 Scanner is powerful vulnerability scanner.It has both community edition and professional edition. Community edition is free for all. Community edition has only sqli scanner. which means through community edition you can scan a target site for sql injection vulnerability or search google for sqli vulnerable site. Requirements : 1. Java 8 or higher (oracle recommanded) Rules : 1. Don't give trailing slash 2. Put link with protocol like http,https Test Example : 1. http...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6

    AlertWheel

    AlertWheel is a visualization-based analysis tool for Snort IDS logs

    AlertWheel is a new software application easing network analysis on large-scale networks. It is based on a novel radial visualization capable of simultaneously displaying several thousand alerts, emphasizing the most important alerts or patterns in the dataset. Among other things, AlertWheel offers a new technique for representing bipartite graphs (where links exist between two distinct node groups). Using this approach, links are positioned in a way to reduce occlusion in the visualization....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Browser for Tor with Onion Router

    Browser for Tor with Onion Router

    Browser for Tor based on Dooble & Vidalia as integrated Addon

    Tor now plugs into the Browser. Dooble Web Browser, a secure open source userfriendly tool to explore the web secure over Tor. Steer Tor in the Browser (in Settings/Proxy/Tor) with an Add-On based on Vidalia. Just start the Add-On "Tor" in the Browser Add-On-Menu and in Settings/Proxy.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 8

    HackPack

    A giant pack of everything you need to be a hacker!

    This HackPack is everything you need to be able to hack everything from ddos sql viruses youtube view hack and more IM NOT RESPONSIBLE FOR EVERYHTING YOU DO I ALSO DO NOT OWN ANY OF THESE IM JUST PUTTING IT OUT THERE IF YOU HAVE A TOOL IN THERE YOU OWN AND DONT WANT ME TO HAVE MESSAGE ME AND I WILL REMOVE IT ASAP xprmx
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Solak K&D

    Solak K&D

    Pentest Distro - Windows 8 Themed - Hybrid Ubuntu 12.04.4lts / Kali

    !!! UPDATED 8/12/2014 !!! Solak K&D (key and dagger) Ubuntu 12.04.4 LTS w/ Kali (debian) kernel 3.7 This is a penetration testing distribution that has been heavily themed to look like Windows 8 for obvious penetration testing purposes. It relies heavily on Xfce4.10 and compiz. For now only available in 32bit (x86) To install use unetbootin or burn to dvd. Works with VMWARE Login: root / toor :: user / resu Type in terminal: Please don't install on a computer that has...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Cloud data warehouse to power your data-driven innovation Icon
    Cloud data warehouse to power your data-driven innovation

    BigQuery is a serverless and cost-effective enterprise data warehouse that works across clouds and scales with your data.

    BigQuery Studio provides a single, unified interface for all data practitioners of various coding skills to simplify analytics workflows from data ingestion and preparation to data exploration and visualization to ML model creation and use. It also allows you to use simple SQL to access Vertex AI foundational models directly inside BigQuery for text processing tasks, such as sentiment analysis, entity extraction, and many more without having to deal with specialized models.
  • 10
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL Redirection...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 11
    Sqlninja is an exploitation tool to be used against web apps based on MS SQL Server that are vulnerable to SQL Injection attacks, in order to get a shell or extract data also in very hostile conditions. For more information please check http://sqlninja.sf.net
    Downloads: 58 This Week
    Last Update:
    See Project
  • 12
    Free Web Application Firewall

    Free Web Application Firewall

    Free Web Application Firewall

    The FreeWAF provides specialized, layered application threat protection. It protects your web-based applications and internet-facing data from attack and data loss. Using advanced techniques to provide bidirectional protection against sophisticated threats like SQL injection and cross-site scripting, it helps you prevent identity theft, financial fraud and corporate espionage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 57 This Week
    Last Update:
    See Project
  • 14
    phpPassSafe
    phpPassSafe is a web based Tool for secure, rolebased password storage and management. The passwords are stored aes-256 encrypted. Now a random password generator is included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    ... test cases (GET & POST) Reflected XSS: 66 test cases, implemented in 64 jsp pages (GET & POST) Error Based SQL Injection: 80 test cases, implemented in 76 jsp pages (GET & POST) Blind SQL Injection: 46 test cases, implemented in 44 jsp pages (GET & POST) Time Based SQL Injection: 10 test cases, implemented in 10 jsp pages (GET & POST)
    Leader badge
    Downloads: 22 This Week
    Last Update:
    See Project
  • 16
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 14 This Week
    Last Update:
    See Project
  • 17

    SQLI Hunter v1.2

    An automation tool to scan for an Sql Injection vulnerability.

    SQLI Hunter is an automation tool to scan for an Sql Injection vulnerability in a website. It automates the search of sqli vulnerable links from Google using google dorks! SQLI Hunter can also find admin page of any website by using some predefined admin page lists. Fast and Easy to use ! ================ Coded By MAK ================
    Downloads: 3 This Week
    Last Update:
    See Project
  • 18
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 19
    hunter injection testing database servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    hwk

    hwk

    hwk is a tool used for wireless lan pentests

    hwk is an easy-to-use application used to attack and discover wireless networks. It's providing various modes such as authentication/deauthentication flood, beacon and probe response fuzzing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    SQL Password Recovery

    Reset SQL Server password with SQL password recovery software

    ... admin and users account. Solution: Use third party tool for recovering the password of SQL Server system administrator password and users database account. Many password recovery software is available in the market but you need an advanced tool for sort out this issue because your database is very important. Use SQL password recovery software which is powerful tool to recover the password of SQL Server SA account and user accounts.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Tyrant SQL

    Tyrant SQL

    Tyrant SQL is a Havij based cross-platform. It's Sqlmap's gui version.

    It's a poweful Sql Injection Tool. It's a GUI version of SqlMap, saving time and getting better results. Was designed basing on Havij.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    w3af
    w3af, is a Web Application Attack and Audit Framework. The w3af core and it's plugins are fully written in python. The project has more than 130 plugins, which check for SQL injection, cross site scripting (xss), local and remote file inclusion and much more. This project has been migrated to github! See details in our project site: http://w3af.org/
    Downloads: 66 This Week
    Last Update:
    See Project
  • 24

    AHT (Ashiyane Hack Tools Ver) 1.1

    Perl Hacking Tools (BackTrack)

    This is a perl script for hacking .. It Will make hacking easy for You .. It is For BackTrack This Script Contains This tools : Local File Disclource (LFD) Checker Scanning the whole netmask and returning IP and MAC BackConnect Tools Proxy Checker Reverse IP Add a User With Admin Access (Windows) Add a User With r00t Access (Unix) Grab Cpanel Users Remote Port Scanning With NetCat SQL Injection Scanner MD5 Hash Cracker (Online) Admin Page Finder Make Uploader With Echo Method (Linux Servers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    PHP SQL Injection sCanner

    SQL Vulnerability Scanner

    PHPsic is a PHP SQLI scanner, currently supporting Error based and UNION queries (1 to 10 columns) MySQL vulnerabilities, it's a simple app and only needs a webserver and php to run. BETA 0.2 it's a simple update, i just added server info and deleted some stray variables and redundant functions.
    Downloads: 0 This Week
    Last Update:
    See Project