sql-injection

26 tools and resources

NEW

A tool for finding and exploiting SQL injection vulnerabilities in web applications

Blinder Logo

Blinder

0 (0)

A Python library for automating time-based blind SQL injection attacks

Andor Logo

Andor

0 (0)

A blind SQL injection tool written in Golang

A tool that automates the process of testing for SQL injection vulnerabilities in Burp Suite bulk requests using SQLMap.

A free and open-source tool for identifying vulnerabilities in Joomla-based websites.

A tool for detecting and exploiting vulnerabilities in web applications

ghauri Logo

ghauri

0 (0)

An advanced cross-platform tool for detecting and exploiting SQL injection security flaws

A demonstration site for the Acunetix Web Vulnerability Scanner, intentionally vulnerable to various web-based attacks.

A project developed for pentesters to practice SQL Injection concepts in a controlled environment.

Hackazon is a free, vulnerable test site with an online storefront to train and test IT security professionals on various vulnerabilities like SQL Injection and cross-site scripting.

Naxsi Logo

Naxsi

0 (0)

A third-party Nginx module that prevents common web attacks by reading a small subset of simple rules containing 99% of known patterns involved in website vulnerabilities.

A web application designed to be 'Xtremely Vulnerable' for security enthusiasts to learn application security.

A comprehensive SQL injection cheat sheet covering various database management systems and techniques.

A web security tool that scans for vulnerabilities and known attacks.

A utility for testing AWS Lambda functions for SQL Injection vulnerabilities using SQLMap attacks.

A demonstration site for the Acunetix Web Vulnerability Scanner, featuring intentionally vulnerable PHP code to test web application security.

Comprehensive cheat sheet for SQLite SQL injection techniques and payloads.

A tool that automatically audits website security by crawling an entire website and identifying vulnerabilities

DVTA is a Vulnerable Thick Client Application with various security vulnerabilities.

A platform to learn SQL injection techniques and methods

A Burp Suite plugin for automatically adding XSS and SQL payload to fuzz

Wapiti Logo

Wapiti

0 (0)

Web-application vulnerability scanner with extensive coverage of security testing modules.

Paros Logo

Paros

0 (0)

A Java based HTTP/HTTPS proxy for assessing web application vulnerability with various useful features.

A collection of SQL injection cheat sheets for various databases