Showing 18 open source projects for "for the blind"

View related business solutions
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 1
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 74 This Week
    Last Update:
    See Project
  • 2
    coroot

    coroot

    Open-source observability for microservices

    Collecting metrics, logs, and traces alone doesn't make your applications observable. Coroot turns that data into actionable insights for you. Enable system observability in minutes, no code changes required. Each release is automatically compared with the previous one, so you'll never miss even the slightest performance degradation. With integrated Cost Monitoring, developers can track how each change affects their cloud bill. Understand your cloud costs down to any given application....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    APIthet

    An Application to security test RESTful web APIs.

    APIthet is an application to security test RESTful web APIs. Assessing APIs help in detecting security vulnerabilities at an early stage of the SDLC. Compare this with assessing an Android application that uses APIs on a backend server. This kind of assessment happens at a much later phase of the SDLC. Even worse, it does not necessarily touch all the APIs. That's not all. You specify one of the JSON parameters as random. This helps set a unique value for a specific JSON parameter in...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 1,964 This Week
    Last Update:
    See Project
  • ContractSafe: Contract Management Software Icon
    ContractSafe: Contract Management Software

    Take Control Of Your Contracts Without Wrecking The Budget

    Ditch those spreadsheets, shared drives & crazy-expensive solutions with too many bells & whistles. ContractSafe offers the simplest way to manage your contracts efficiently without breaking the bank.
  • 5
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    ... RFI): 108 test cases (GET & POST) Reflected XSS: 66 test cases, implemented in 64 jsp pages (GET & POST) Error Based SQL Injection: 80 test cases, implemented in 76 jsp pages (GET & POST) Blind SQL Injection: 46 test cases, implemented in 44 jsp pages (GET & POST) Time Based SQL Injection: 10 test cases, implemented in 10 jsp pages (GET & POST)
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 7
    It's a simple IIS web application firewall made on ISAPI filters and HTTP modules that can be easily deploy in any Web application for securing against SQL, Blind, XPATH, XSS injections.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    A Firefox tutorial add-on for adult absolute beginners, to provide information on and to build up understanding of the threats and features of the web. Suggestions to security plugins, links to web howto's. Includes basic navigation help.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Hyenae
    Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant. *** Hyenae is back *** Hyenae will be continued here: https://sourceforge.net/p/hyenae-ng
    Leader badge
    Downloads: 119 This Week
    Last Update:
    See Project
  • Real Time Accounts Payable Automation. Icon
    Real Time Accounts Payable Automation.

    Invoice capture and automation seamlessly integrated with your accounting software

    Yooz provides the smartest, most powerful, and easiest-to-use cloud-based E-invoicing and Purchase-to-Pay automation solution. It delivers unmatched savings, speed, and security with affordable zero-risk subscriptions to more than 5,000 customers and 300,000 users worldwide.
  • 10
    mySQLenum is a command line automatic blind sql injection tool for web application that uses MySql server as its back-end. Its main goal is to provide an easy to use command line interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Integrated vulnerability scanner and penetration testing software Windows written in C# SQL Server 2000/2005 Binary search blind and time-based extraction Request headers Post parameters URL parameters fgdump advanced pivot technology.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    A web application penetration testing tool that can extract data from SQL Server, MySQL, DB2, Oracle, Sybase, Informix, and Postgres. Further, it can crawl a website as a vulnerability scanner looking for sql injection vulnerabilities.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    Darkjumper.py Developed by : mywisdom & gunslinger_ This tool will try to find every website that host at the same server at your target Then check for every vulnerability of each website that host at the same server
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    A graphical application created in C# .Net 1.1 that helps the penetration tester to inject SQL commands on a web page. Its main strength is its capacity to automate tedious blind SQL injection with several threads. Under Clarified Artistic License
    Downloads: 52 This Week
    Last Update:
    See Project
  • 15
    Absinthe is an automated SQL injection utility capable of both blind and verbose SQL injections.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    wutoo SQL is Blind SQL Script based on AJAX technology. it's use browser engine to trace inside SQL hole. it's support MS SQL server 2000, postgreSQL and many more on next stage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Defensive Tools For The Blind

    Defensive System Administrative Tools

    Defensive Tools For The Blind (DTFTB) is a collection of Windows and Linux tools that automate: post exploitation, backdoor, and rouge access discovery, for defenders. DTFTB allows a system defender to quickly and precisely locate common backdoor tendencies and system misconfigurations used by an attacker to maintain access. Additionally DTFTB provide automated access-denial tools, that prohibit the introduction of new backdoors to a system. DTFTB is primarily geared towards CTF...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    A blind SQL injection tool inspired by sqlmap and written in the Python language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next