Showing 78 open source projects for "sql injection tool"

View related business solutions
  • Software built for dance schools Icon
    Software built for dance schools

    Grow your business and get paid with membermeister

    Amazingly simple admin software that will streamline your business, reduce your admin, automate your billing and eliminate late payers.
  • Strategy Execution Software | CI Project Management Icon
    Strategy Execution Software | CI Project Management

    Best for mid to large companies with a strategy that includes Continuous Improvement

    KPI Fire is Strategy Execution / Continuous Improvement Software that aligns your Improvement projects with your strategic goals and KPIs.
  • 1
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 68 This Week
    Last Update:
    See Project
  • 2
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • Powerful, all-in-one identity verification, fraud prevention and compliance platform. Icon
    Powerful, all-in-one identity verification, fraud prevention and compliance platform.

    For businesses needing an automated identity verification to defeat fraud while processing customers' data quickly and securely

    iDenfy protects startups, financial institutions, gambling, streaming, ridesharing, and other digital services from identity fraud using a three-layer identity verification process. The process protects businesses from the most threatening forms of identity fraud.
  • 5

    VisualCodeGrepper V2.3.2

    Code security review tool for C/C++, C#, VB, PHP, Java, PL/SQL, COBOL.

    VCG is an automated code security review tool for C++, C#, VB, PHP, Java, PL/SQL and COBOL, which is intended to speed up the code review process by identifying bad/insecure code. New beta functionality has been added for R. It has a few features that should make it useful. In addition to performing some more complex checks it also has a config file for each language that basically allows you to add any bad functions (or other text) that you want to search for. It attempts to find phrases...
    Leader badge
    Downloads: 140 This Week
    Last Update:
    See Project
  • 6
    sqlid

    sqlid

    SQL Injection Detector Modules Program for preventing SQL Injection

    SQLID-URAC (SQL Injection Detector using Regex & Aho-Corasick) Current Version: v.3.0.1.8d SQL Injection Detector using Regex and Aho-Corasick algorithm for preventing SQL Injection attack.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script...
    Downloads: 34 This Week
    Last Update:
    See Project
  • 8
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    NAXSI module

    NAXSI module

    NGINX compiled with NBS System NAXSI

    This image is based on the nginx:mainline image (see on Dockerhub) and recompiled with the same ./configure options from vanilla NGINX sources with the addition of --add-module=naxsi.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Email Authentication Problems Solved by EasyDMARC Icon
    Email Authentication Problems Solved by EasyDMARC

    For companies that need a SaaS platform to implement and monitor DMARC, DKIM, SPF, and BIMI

    Thousands of IT Managers and Sysadmins use EasyDMARC every day to manage, monitor, and secure email infrastructure.
  • 10

    FireCX

    Open source OWASP penetration testing tool written in Python 3

    FireCX is an open source OWASP penetration testing tool written in Python 3, that can speed up the the process of finding common PHP vulnerabilities in PHP code, i.e. command injection, local/remote file inclusion and SQL injection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Naxsi

    Naxsi

    Open-source, high performance, low rules maintenance WAF for NGINX

    Technically, it is a third-party Nginx module, available as a package for many UNIX-like platforms. This module, by default, reads a small subset of simple (and readable) rules containing 99% of known patterns involved in website vulnerabilities. For example, <, | or drop are not supposed to be part of a URI. Being very simple, those patterns may match legitimate queries, it is Naxsi's administrator duty to add specific rules that will whitelist legitimate behaviors. The administrator can...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    raptor_waf

    raptor_waf

    Raptor - Web application firewall [ Stable version ]

    Web application firewall in C using DFA to block attacks. read Docs ! http://funguscodes.blogspot.com.br/2016/08/steps-to-create-your-wafweb-application.html
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    VulnX

    VulnX

    Intelligent Bot, Shell can achieve automatic injection

    vulnx, an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities in CMS systems. It can perform a quick CMS security detection, information collection (including sub-domain name, IP address, country information, organizational information and time zone, etc.), and vulnerability scanning. Vulnx is An Intelligent Bot Auto Shell Injector that detects vulnerabilities in multiple types of Cms, fast cms detection, information gathering...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    JoinFinder

    Help to find join between two table on MS SQL

    JoinFinder is a useful tool that helps you to find join between two tables by foreign keys defined into tables or by a brute-force method. It is a Java8 project and it uses jna library for autocompletition feature. At the moment JoinFinder is in Italian and supports only MS SQL server, but I hope to add soon other DB support and English translation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    MR.SE SQL Injection Tool

    MR.SE SQL Injection Tool

    Auto SQL Injection Tool Coded by MR.SE

    SQLInjection is one of the basics of hacking. It is also one of the most tedious and most time consuming steps. MR.SE SQL Injection Tool programmed under Perl and hackers can quickly and easily penetrate their desired website databases with this.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17

    ST&E Manager

    ST&E tool provide a framework collecting and analyzing scan data

    The process of conducting a Security Test & Evaluation (ST&E) and producing accurate, consistent and repeatable Risk Assessment results is incredibly challenging (if not impossible) without at least some level of automation. DISA has provided a number of automated tools that produce STIG checklist results, but they suffer from various shortcomings. The ST&E Manager, originally created as a set of Perl scripts written to try to eliminate paper checklists and make sense of a mountain of scan...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab with...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Imetion Security Castle
    Imetion Security Castle is a Best Tool Kit for protect your Datas. You can Encrypt your Text files, rich text files, code text files and electronic voice encrypt file and zip any files in your own extentions like *.zip/ *.rar/ *.mp3/ *.mp4 ect. **
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    miniPHP

    miniPHP

    A small, simple PHP MVC framework skeleton that encapsulates a lot of

    miniPHP A small, simple PHP MVC framework skeleton that encapsulates a lot of features surrounded with powerful security layers. miniPHP is a very simple application, useful for small projects, helps to understand the PHP MVC skeleton, know how to authenticate and authorize, encrypt data and apply security concepts, sanitization and validation, make Ajax calls and more. It's not a full framework, nor a very basic one but it's not complicated. You can easily install, understand, and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    WAP automatic detects and corrects input validation vulnerabilities in web applications written in PHP Language (version 4.0 or higher) and with a low rate of false positives. WAP detects the following vulnerabilities: - SQL injection using MySQL, PostgreSQL and DB2 DBMS - Reflected cross-site scripting (XSS) - Stored XSS - Remote file inclusion - Local file inclusion - Directory traversal - Source code disclosure - OS command injection - PHP code injection WAP is a static...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    White Knight

    White Knight

    Machine Shutdown Security Tool

    ... be used to start offensive attacks on the target USB. Two options have been enabled for this release, the ability gather a log of all files on the incoming device & the ability to calculate the SHA1 of the incoming drive's files. I have some really cool things planned for upcoming releases that will hopefully include user defined file injection onto suspect USB. For now, if you enable logging files will be dropped into C:\ Upcoming: - Better Passwords - User Defined Counter Attacks
    Downloads: 5 This Week
    Last Update:
    See Project
  • 23
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    NSDi (Network Services Discoverer) is a metarepository for big/small environments. This tool uses differents plugins to discover the services and software installed on servers. You can create many repositories accesibles via API for many external tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,037 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next