All Projects → Local File Disclosure Sql Injection Lab → Similar Projects or Alternatives

99 Open source projects that are alternatives of or similar to Local File Disclosure Sql Injection Lab

Resources
No description or website provided.
Stars: ✭ 38 (-7.32%)
Mutual labels:  sql-injection
cyber-gym
Deliberately vulnerable scripts for Web Security training
Stars: ✭ 19 (-53.66%)
Mutual labels:  sql-injection
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+9178.05%)
Mutual labels:  sql-injection
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-26.83%)
Mutual labels:  sql-injection
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (+26.83%)
Mutual labels:  vulnerability-assessment
Protect
Proactively protect your Node.js web services
Stars: ✭ 394 (+860.98%)
Mutual labels:  sql-injection
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (+104.88%)
Mutual labels:  sql-injection
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+1443.9%)
Mutual labels:  vulnerability-assessment
soar-php
SQL optimizer and rewriter. - SQL 优化、重写器(辅助 SQL 调优)。
Stars: ✭ 140 (+241.46%)
Mutual labels:  sql-injection
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+712.2%)
Mutual labels:  vulnerability-assessment
Damnwebscanner
Another web vulnerabilities scanner, this extension works on Chrome and Opera
Stars: ✭ 254 (+519.51%)
Mutual labels:  sql-injection
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (+285.37%)
Mutual labels:  sql-injection
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+907.32%)
Mutual labels:  vulnerability-assessment
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-65.85%)
Mutual labels:  sql-injection
Zeus Scanner
Advanced reconnaissance utility
Stars: ✭ 706 (+1621.95%)
Mutual labels:  sql-injection
SQL-nightmare
SQL SERVER Exploitation.
Stars: ✭ 27 (-34.15%)
Mutual labels:  sql-injection
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+53331.71%)
Mutual labels:  sql-injection
Cracker-Tool
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭
Stars: ✭ 181 (+341.46%)
Mutual labels:  sql-injection
Xojo Sqlbuilder
Xojo classes to build a SQL statement
Stars: ✭ 6 (-85.37%)
Mutual labels:  sql-injection
teye scanner for book
《白帽子讲Web扫描》书籍参考代码
Stars: ✭ 101 (+146.34%)
Mutual labels:  vulnerability-assessment
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+729.27%)
Mutual labels:  sql-injection
aws-waf
Deep Security's APIs make it simple to integration with a variety of AWS Services
Stars: ✭ 42 (+2.44%)
Mutual labels:  sql-injection
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (+13868.29%)
Mutual labels:  sql-injection
hackable
A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks
Stars: ✭ 61 (+48.78%)
Mutual labels:  sql-injection
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+634.15%)
Mutual labels:  sql-injection
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (+551.22%)
Mutual labels:  vulnerability-assessment
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+241.46%)
Mutual labels:  sql-injection
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (+958.54%)
Mutual labels:  sql-injection
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (+107.32%)
Mutual labels:  vulnerability-assessment
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+1646.34%)
Mutual labels:  sql-injection
aeacus
🔐 Vulnerability remediation scoring system
Stars: ✭ 52 (+26.83%)
Mutual labels:  vulnerability-assessment
Sqlinjectionwiki
一个专注于聚合和记录各种SQL注入方法的wiki
Stars: ✭ 402 (+880.49%)
Mutual labels:  sql-injection
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-53.66%)
Mutual labels:  vulnerability-assessment
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+2073.17%)
Mutual labels:  sql-injection
gDorks
Vulnerable website scraper
Stars: ✭ 25 (-39.02%)
Mutual labels:  sql-injection
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+848.78%)
Mutual labels:  sql-injection
erebus
Erebus is a fast tool for parameter-based vulnerability scanning using a Yaml based template engine like nuclei.
Stars: ✭ 72 (+75.61%)
Mutual labels:  vulnerability-assessment
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (+1453.66%)
Mutual labels:  sql-injection
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (+36.59%)
Mutual labels:  sql-injection
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+821.95%)
Mutual labels:  vulnerability-assessment
Powerexploit
Post-Exploitation 😎 module for Penetration Tester and Hackers.
Stars: ✭ 26 (-36.59%)
Mutual labels:  vulnerability-assessment
Sqliv
massive SQL injection vulnerability scanner
Stars: ✭ 840 (+1948.78%)
Mutual labels:  sql-injection
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-21.95%)
Mutual labels:  sql-injection
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+741.46%)
Mutual labels:  vulnerability-assessment
tensorflow-tbcnn
Tree-based Convolutional Neural Network for SQL Injection Detect
Stars: ✭ 33 (-19.51%)
Mutual labels:  sql-injection
Dbshield
Database firewall written in Go
Stars: ✭ 620 (+1412.2%)
Mutual labels:  sql-injection
bane
this is a python module that contains functions and classes which are used to test the security of web/network applications. it's coded on pure python and it's very intelligent tool ! It can easily detect: XSS (relected/stored), RCE (Remote Code/Command Execution), SSTI, SSRF, CORS Misconfigurations, File Upload, CSRF, Path Traversal,.... Also, …
Stars: ✭ 167 (+307.32%)
Mutual labels:  sql-injection
Nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Stars: ✭ 6,307 (+15282.93%)
Mutual labels:  vulnerability-assessment
filter-var-sqli
Bypassing FILTER_SANITIZE_EMAIL & FILTER_VALIDATE_EMAIL filters in filter_var for SQL Injection ( xD )
Stars: ✭ 29 (-29.27%)
Mutual labels:  sql-injection
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+1790.24%)
Mutual labels:  vulnerability-assessment
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+1065.85%)
Mutual labels:  sql-injection
Hackerenv
Stars: ✭ 309 (+653.66%)
Mutual labels:  vulnerability-assessment
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (+17.07%)
Mutual labels:  vulnerability-assessment
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+1017.07%)
Mutual labels:  sql-injection
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+7536.59%)
Mutual labels:  vulnerability-assessment
Leviathan
wide range mass audit toolkit
Stars: ✭ 862 (+2002.44%)
Mutual labels:  sql-injection
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+2087.8%)
Mutual labels:  vulnerability-assessment
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Stars: ✭ 771 (+1780.49%)
Mutual labels:  sql-injection
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+995.12%)
Mutual labels:  vulnerability-assessment
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+7075.61%)
Mutual labels:  sql-injection
1-60 of 99 similar projects