All Categories → Security → sql-injection

Top 58 sql-injection open source projects

Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Autosqli
An automatic SQL Injection tool which takes advantage of ~DorkNet~ Googler, Ddgr, WhatWaf and sqlmap.
Bobby Tables
bobby-tables.com, the site for preventing SQL injections
Inject Some Sql
Have fun injecting SQL into a Ruby on Rails application!
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
So Sql Injections
SQL injection vulnerabilities in Stack Overflow PHP questions
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Fawkes
Fawkes is a tool to search for targets vulnerable to SQL Injection. Performs the search using Google search engine.
Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Local File Disclosure Sql Injection Lab
This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. If you have any doubt, ping me at https://twitter.com/IndiShell1046 :)
Sqliv
massive SQL injection vulnerability scanner
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Xojo Sqlbuilder
Xojo classes to build a SQL statement
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Hackerone Reports
Top disclosed reports from HackerOne
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Sqlinjectionwiki
一个专注于聚合和记录各种SQL注入方法的wiki
Protect
Proactively protect your Node.js web services
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Damnwebscanner
Another web vulnerabilities scanner, this extension works on Chrome and Opera
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
SQL-nightmare
SQL SERVER Exploitation.
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
tensorflow-tbcnn
Tree-based Convolutional Neural Network for SQL Injection Detect
soar-php
SQL optimizer and rewriter. - SQL 优化、重写器(辅助 SQL 调优)。
bane
this is a python module that contains functions and classes which are used to test the security of web/network applications. it's coded on pure python and it's very intelligent tool ! It can easily detect: XSS (relected/stored), RCE (Remote Code/Command Execution), SSTI, SSRF, CORS Misconfigurations, File Upload, CSRF, Path Traversal,.... Also, …
aws-waf
Deep Security's APIs make it simple to integration with a variety of AWS Services
filter-var-sqli
Bypassing FILTER_SANITIZE_EMAIL & FILTER_VALIDATE_EMAIL filters in filter_var for SQL Injection ( xD )
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
hackable
A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks
hasherbasher
SQL injection via bruteforced MD5 hash reflection of random strings
1-58 of 58 sql-injection projects