All Projects → JasonHinds13 → hackable

JasonHinds13 / hackable

Licence: other
A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks

Programming Languages

python
139335 projects - #7 most used programming language
HTML
75241 projects
javascript
184084 projects - #8 most used programming language
CSS
56736 projects

Projects that are alternatives of or similar to hackable

vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-77.05%)
Mutual labels:  xss, sql-injection
Protect
Proactively protect your Node.js web services
Stars: ✭ 394 (+545.9%)
Mutual labels:  xss, sql-injection
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-52.46%)
Mutual labels:  xss, xss-attacks
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+4722.95%)
Mutual labels:  xss, sql-injection
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (+139.34%)
Mutual labels:  xss, sql-injection
Resources
No description or website provided.
Stars: ✭ 38 (-37.7%)
Mutual labels:  xss, sql-injection
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+537.7%)
Mutual labels:  xss, sql-injection
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-47.54%)
Mutual labels:  xss, sql-injection
Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Stars: ✭ 87 (+42.62%)
Mutual labels:  xss, sql-injection
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Stars: ✭ 771 (+1163.93%)
Mutual labels:  xss, sql-injection
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+650.82%)
Mutual labels:  xss, sql-injection
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+19975.41%)
Mutual labels:  xss, sql-injection
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (+4190.16%)
Mutual labels:  xss, xss-attacks
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (+159.02%)
Mutual labels:  xss, sql-injection
hasherbasher
SQL injection via bruteforced MD5 hash reflection of random strings
Stars: ✭ 40 (-34.43%)
Mutual labels:  sql-injection
flask-vue-project-seed
SPA quick start using Python Flask and Vue.js. Containerized with Docker.
Stars: ✭ 27 (-55.74%)
Mutual labels:  python-flask
coldfusion-10-11-xss
Proof of Concept code for CVE-2015-0345 (APSB15-07)
Stars: ✭ 22 (-63.93%)
Mutual labels:  xss
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-14.75%)
Mutual labels:  xss
Flight-Booking-System-JavaServlets App
✈️ An enterprise level Flight Booking System for Turkish Airlines (web-application) based on the Model View Controller (MVC) Architecture made using Java Servlets, Java Server Pages (JSPs). Moreover authentication and authorization for users is implemented. The web-application is also secured against SQL Injection and Cross-Site Scripting attacks.
Stars: ✭ 107 (+75.41%)
Mutual labels:  xss-attacks
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+129.51%)
Mutual labels:  sql-injection

hackable

A python flask app that is purposfully vulnerable to SQL injection and XSS attacks

How to run

Just cd into the hackable folder and type into the termnial python main.py

Notes

  • test.sql is just there to help to visualize what is happening with sql queries during the demo
  • Commands For Sqlite Hack.txt is there to show the sql statements used during the demo and explain them
  • The search page is vulnerable to SQL injections
  • The add items page is vulnerable to XSS
  • The login page is also vulnerable to SQL injection making it easy to bypass login
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].