Showing 102 open source projects for "sql injection tool"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • 1
    sqlmap
    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
    Downloads: 24 This Week
    Last Update:
    See Project
  • 2

    GameOver

    Training and educating about the web security

    ... SQL injection Section 2 is a collection of dileberately insecure Web applications. This section provides a legal platform to test your skills and to try and exploit the vulnerabilities and sharpen your skills before you pentest live sites. We would advice newbies to try and exploit these web applications. These applications provide real life environments and will boost their confidence.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 3
    Foi comprovado que senhas como: datas de nascimento, números de telefone, numero de cartões de crédito... são fáceis de serem descobertas (hackeadas), por isso existe o Password Generator, para gerar senhas que são difíceis de descobrir. O Sistema funciona como um gerador RANDOM, que cria instantaneamente uma série de possibilidades de combinações que o sistema julga ser mais difícil para programas e hackers descobrirem.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    sqlcake

    sqlcake

    Automatic SQL injection and database information gathering tool.

    Automatic dump database & interactive sql shell tool dumps the current database structure including tables and columns and turns into an interactive mysql prompt with extra features. Written in Ruby.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 5

    SkunxTools

    WebApp Pentest Tool

    This is an Alpha version of what is to become an all in one tool for pentesting of web applications. In its current phase it currently scans google dorks and tests for sql vulnerabilities. Once urls are harvested from google dorks they are saved to a log file for future reference. One a sql check is run, the vulnerable URLs are saved to a seperate log file. View the readme in /docs for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    OWASP Joomla! Security Scanner
    Note: WE ARE UNABLE TO UPDATE THE SCANNER AT THIS MOMENT! Note: WE APPRECIATE YOUR CONTRIBUTION. Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. We'll update it soon. The database update is currently maintained by web-center.si. Send your contributions, recommendations and bugs report to joomscan at yehg.net or creating a ticket at Trac here.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7

    OneForum

    The Forum is easy-to-modifying Forum equipped with many features.

    The OneForum is an easy-to-modifying Forum equipped with many features. It has an Admin & Mod Area. The appearance can be changed as you want! - There are also some Addons. Features: User Profiles PM System Admin / Mod Area Spam Protection Captcha & IP-Lock BBCode & Smileys RSS Feeds News-System Announcements User edit / block SHA1 encoding E-Mail verification SQL-Injection-Guard Admin-Notifications Contacts Statistics InfoBox Badword-Filter Counter User List Search MyPostings Moderators...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    sqlsus is an open source (My)SQL injection tool, written in perl. It focuses on speed and efficiency, optimising the available injection space. It provides an easy to use interface with lots of neat features. For more information, please visit http://sqlsus.sf.net
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    SQLi Aid is a sleek, compact penetration testing tool for hacking method of Structure Query Language Injection. SQLi Aid comes with a manual, you'll need it. This program aids and suggests for you but will not do all the work for you, that's no fun.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Vivantio IT Service Management Icon
    Vivantio IT Service Management

    Your service operation isn’t one-size-fits all, so your IT service management solution shouldn’t be either

    The Vivantio Platform allows you to focus on the IT service management tools that make sense for your organization’s unique service model: from incident, problem and change requests, to service requests, client knowledge and asset management
  • 10
    Safe3WVS is one of the most powerful web vulnerability scanner with AI on-the-fly web spider crawling technology,especially web portals ,it is the most fast tool to dig such as sql injection, upload vulnerability, and more.http://www.safe3.com.cn/en
    Leader badge
    Downloads: 26 This Week
    Last Update:
    See Project
  • 11
    CookieMonster that demonstrates HTTP session hijacking attacks. It sniff your network interface and hijack all cookie. The hijacked cookies can be edit and/or injected in your Firefox. It include a arp poisoning tool.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    InjectionDenied is a bash/gawk program that blocks PHP and SQL attacks by adding entries to /etc/hosts.deny (it works like DenyHosts with SSH). The daemon inform the admin about the new block host by mail.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ExploitMyUnion
    ExploitMyUnion is a tool written in Python with a PyQt user interface made to automate sql injection exploitation.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    mySQLenum is a command line automatic blind sql injection tool for web application that uses MySql server as its back-end. Its main goal is to provide an easy to use command line interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    DAD is a Windows event log and syslog management tool that allows you to aggregate logs from hundreds to thousands of systems in real time. DAD requires no agents on the servers or workstations. Correlation and analysis is driven through a web front end.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    exploit.co.il Vulnerable Web app designed as a learning platform to test various SQL injection Techniques This is a fully functional web site with a content management system based on fckeditor. You can download it as source code or a pre configured
    Downloads: 5 This Week
    Last Update:
    See Project
  • 18
    Black scalpel is an advanced graphical (Swing gui) security and analysis tool written in Java, C and Assembler (platform independent). Current stage is early alpha, many features are still missing. Use SVN!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    A web application penetration testing tool that can extract data from SQL Server, MySQL, DB2, Oracle, Sybase, Informix, and Postgres. Further, it can crawl a website as a vulnerability scanner looking for sql injection vulnerabilities.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Darkjumper.py Developed by : mywisdom & gunslinger_ This tool will try to find every website that host at the same server at your target Then check for every vulnerability of each website that host at the same server
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    PHPCentaur
    PHPCentaur is a PHP5 driven exploit scanner for webservers. Scope of the project: -SQL exploits, Cros site scripting vulnerabilities, Remote code injection, Encoding vulnerabilities, Session based attacks. And more...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Space Monkey
    SpaceMonkey is a Web application auditing tool. It can detect bugs or security flaws without using a knowledge database. It uses fault injection technics ('fuzzing') in order to reveal the flaws (SQL injection, XSS, File inclusion, command execution ).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SQL DB INJECTOR, Oracle, SQL SERVER BY WINDOWS .NET(2.0)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Servlet container extensions that help web developers write full featured Java web applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    SQLPrevent, implemented in J2EE, is an effective and efficient tool for detecting and preventing known as well as unseen SQL injection attacks without efforts from web developers.
    Downloads: 0 This Week
    Last Update:
    See Project