24 programs for "sql injection tool" with 2 filters applied:

  • Nurp | Algorithmic Trading Icon
    Nurp | Algorithmic Trading

    See How Our Users Are Leveraging Algorithmic Trading To Produce Market Beating Returns

    Unleash your full trading potential with Nurp's powerful algorithms, insights, and supportive community
  • Electronic Design Analysis and Optimization Software Icon
    Electronic Design Analysis and Optimization Software

    Patented AI-powered Software, Empowering You to Streamline the Entire Design Process

    From nurturing a single PCB seedling to cultivating intricate systems, for over 30 years our industry-leading, patented automated electronic design analysis & optimization software suite has empowered the growth of robust, reliable, and efficient product designs, trusted by clients worldwide.
  • 1
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • 3

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab with...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Email Authentication Problems Solved by EasyDMARC Icon
    Email Authentication Problems Solved by EasyDMARC

    For companies that need a SaaS platform to implement and monitor DMARC, DKIM, SPF, and BIMI

    Thousands of IT Managers and Sysadmins use EasyDMARC every day to manage, monitor, and secure email infrastructure.
  • 5
    NSDi (Network Services Discoverer) is a metarepository for big/small environments. This tool uses differents plugins to discover the services and software installed on servers. You can create many repositories accesibles via API for many external tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 7
    w3af
    w3af, is a Web Application Attack and Audit Framework. The w3af core and it's plugins are fully written in python. The project has more than 130 plugins, which check for SQL injection, cross site scripting (xss), local and remote file inclusion and much more. This project has been migrated to github! See details in our project site: http://w3af.org/
    Downloads: 32 This Week
    Last Update:
    See Project
  • 8

    PHP SQL Injection sCanner

    SQL Vulnerability Scanner

    PHPsic is a PHP SQLI scanner, currently supporting Error based and UNION queries (1 to 10 columns) MySQL vulnerabilities, it's a simple app and only needs a webserver and php to run. BETA 0.2 it's a simple update, i just added server info and deleted some stray variables and redundant functions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    sqlmap
    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
    Downloads: 37 This Week
    Last Update:
    See Project
  • A virtual whiteboard and remote collaboration tool for businesses | Miro Icon
    A virtual whiteboard and remote collaboration tool for businesses | Miro

    For Software companies (UX/UI designers, Agile coaches, Product owners/managers), Graphics and Web design services, Marketing and Advertising Agencies

    Miro helps cross-functional teams work more efficiently together to build great things. The platform allows teams to ideate, visualize, and share ideas without any boundaries. It comes with over 200 pre-made templates for capturing and visualizing ideas, collaboration tools such as comments, chat, screen sharing, and video chat, and integrations with popular business tools.
  • 10

    SkunxTools

    WebApp Pentest Tool

    This is an Alpha version of what is to become an all in one tool for pentesting of web applications. In its current phase it currently scans google dorks and tests for sql vulnerabilities. Once urls are harvested from google dorks they are saved to a log file for future reference. One a sql check is run, the vulnerable URLs are saved to a seperate log file. View the readme in /docs for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    OWASP Joomla! Security Scanner
    Note: WE ARE UNABLE TO UPDATE THE SCANNER AT THIS MOMENT! Note: WE APPRECIATE YOUR CONTRIBUTION. Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. We'll update it soon. The database update is currently maintained by web-center.si. Send your contributions, recommendations and bugs report to joomscan at yehg.net or creating a ticket at Trac here.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    ExploitMyUnion
    ExploitMyUnion is a tool written in Python with a PyQt user interface made to automate sql injection exploitation.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    exploit.co.il Vulnerable Web app designed as a learning platform to test various SQL injection Techniques This is a fully functional web site with a content management system based on fckeditor. You can download it as source code or a pre configured
    Downloads: 6 This Week
    Last Update:
    See Project
  • 15
    Black scalpel is an advanced graphical (Swing gui) security and analysis tool written in Java, C and Assembler (platform independent). Current stage is early alpha, many features are still missing. Use SVN!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Servlet container extensions that help web developers write full featured Java web applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    AntiSQLFilter is a J2EE Web Application Filter that protects web components from SQL Injection hacker attacks
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    eXlent2k7 is a CMS based on the most modern technologies (XHTML 1.1, CSS 2.1, PHP 5 objects, PDO, XML, DOM) with good security (CSRF protection, XSS prevention in template system, JavaScript can be disabled, SQL injection prevention in database class).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    AmavisAdmin is a tool to maintain SPAMs, Viruses and blocked mails written to an SQL database by Amavisd-new. Mails can be removed automatically or manually, or they can be released to be send to the recipients.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    InsecureWebApp is a web app that includes common web application vulnerabilities including SQL&Html Injection- see owasp.org. It is a target for automated and manual penetration testing, source code analysis, vulnerability assessments and threat modeling.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    KayRa is a Web Application Security Auditing Tool designed to test the security of websites by analyzing web pages. Some of the tests include: SQL Injection, XSS, Form behaviour with bad data. All tests carried out will be based on the OWASP guide.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    A blind SQL injection tool inspired by sqlmap and written in the Python language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    OpenSQLi-NG is the next generation open source sql injection tool. It silently test and exploit (on-demand) SQL injections conditions. Please refer to the project web site to have the complete description: http://opensqling.sourceforge.net/?page_id=8
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    JAva Fault Injection and MONitoring tool
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next