client9 / libinjection
SQL / SQLI tokenizer parser analyzer
☆1,016Updated last year
Alternatives and similar repositories for libinjection
Users that are interested in libinjection are comparing it to the libraries listed below
Sorting:
- SQL / SQLI tokenizer parser analyzer☆193Updated 2 months ago
- [DEPRECATED]A novel SQL injection detection engine built on top of SQL tokenizing and syntax analysis.☆253Updated last year
- Web security protection system based on openresty☆765Updated 4 years ago
- High-performance WAF built on the OpenResty stack☆1,293Updated last year
- WAFNinja is a tool which contains two functions to attack Web Application Firewalls.☆810Updated 7 years ago
- Signature-free approach library to detect injection and commanding attacks☆89Updated 3 years ago
- Attack Detection☆1,356Updated 2 years ago
- webshell sample for WebShell Log Analysis☆417Updated 3 years ago
- By Kprobe technology Open Source Host-based Intrusion Detection System(HIDS), from E_Bwill.☆596Updated 4 years ago
- Add headers to all Burp requests to bypass some WAF products☆331Updated 7 years ago
- Use the docker to build a vulnerability environment☆397Updated 5 years ago
- Framework for Testing WAFs (FTW!)☆266Updated last year
- The Web Application Vulnerability Scanner Evaluation Project☆233Updated 2 years ago
- PoC for Dirty COW (CVE-2016-5195)☆499Updated 3 years ago
- a fast domain brute tool☆415Updated 7 years ago
- Open-Source Security Architecture | 开源安全架构☆943Updated 4 years ago
- htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.☆620Updated 3 years ago
- Vulnerability Labs for security analysis☆1,171Updated 4 years ago
- CloudWalker Platform☆675Updated 2 years ago
- RIPS - A static source code analyser for vulnerabilities in PHP scripts☆354Updated 8 years ago
- ☆481Updated 3 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆382Updated 6 years ago
- TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.☆1,612Updated 11 months ago
- OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)☆2,462Updated 4 years ago
- Machine learning driven web application firewall to detect malicious queries with high accuracy.☆425Updated 8 years ago
- A tool that can scan php vulnerabilities automatically using static analysis methods☆487Updated 7 years ago
- 适用于中小企业的云waf☆616Updated 7 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆783Updated 3 years ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆627Updated last year
- This project has stopped to maintenance, please to https://github.com/knownsec/pocsuite3 project.☆1,828Updated 2 years ago