SQLi/Dork - ⭐️ BEST OPEN SOURCE WEB VULNERABILITY TOOLS [2022] ⭐️ | Tools | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

SQLi/Dork ⭐️ BEST OPEN SOURCE WEB VULNERABILITY TOOLS [2022] ⭐️

LV
1
 

PepeBogdano

Member
Joined
Aug 1, 2023
Threads
13
Likes
8
Awards
4
Credits
1,342©
Cash
0$
Image 2023 08 20 221239625

Grabber

Grabber is a web application scanner which can detect many security vulnerabilities in web applications. It performs scans and tells where the vulnerability exists. It can detect the following vulnerabilities:

  • Cross-site scripting
  • SQL injection
  • Ajax testing
  • File inclusion
  • JS source code analyzer
  • Backup file check
Download it here.
Source code on GitHub.

Vega

Vega is another free open-source web vulnerability scanner and testing platform. With this tool, you can perform security testing of a web application. This tool is written in Java and offers a GUI-based environment. It is available for OS X, Linux and Windows. It can be used to find SQL injection, header injection, directory listing, shell injection, cross-site scripting, file inclusion and other web application vulnerabilities. This tool can also be extended using a powerful API written in JavaScript.

Documentation is here.
Download Vega here.


Zed Attack Proxy

Zed Attack Proxy is also known as ZAP. This tool is open-source and is developed by OWASP. It is available for Windows, Unix/Linux and Macintosh platforms.

These are the key functionalities of ZAP:

  • Intercepting proxy
  • Automatic scanner
  • Traditional but powerful spiders
  • Fuzzer
  • Web socket support
  • Plug-n-hack support
  • Authentication support
  • REST-based API
  • Dynamic SSL certificates
  • Smartcard and client digital certificates support
Download ZAP here.


Wapiti

Wapiti is a web vulnerability scanner which lets you audit the security of your web applications. It performs black-box testing by scanning web pages and injecting data. It tries to inject payloads and see if a script is vulnerable. It supports both GET and POSTHTTP attacks and detects multiple vulnerabilities.
It can detect the following vulnerabilities:

  • File disclosure
  • File inclusion
  • Cross-site scripting (XSS)
  • Command execution detection
  • CRLF injection
  • SEL injection and XPath injection
  • Weak .htaccess configuration
  • Backup file disclosure
  • Many others

Download Wapiti with source code here.

W3af

W3af is a popular web application attack and audit framework. This framework aims to provide a better web application penetration testing platform. It was developed using Python. By using this tool, you will be able to identify more than 200 kinds of web application vulnerabilities including SQL injection, cross-site scripting and many others.
You can access source code at the GitHub repository here.
Download it from the official website here.


WebScarab

WebScarab is a Java-based security framework for analyzing web applications using HTTP or HTTPS protocol. With available plugins, you can extend the functionality of the tool.

The source code of the tool is available on GitHub here.
Download WebScarab here.

Skipfish

Skipfish is another nice web application security tool. It crawls the website and then checks each page for various security threats. At the end, it prepares the final report.


Download Skipfish or code from Google Codes here.


Ratproxy

Ratproxy is an open-source web application security audit tool which can be used to find security vulnerabilities in web applications. It supports Linux, FreeBSD, MacOS X and Windows (Cygwin) environments.


You can read more about this tool here.
Download it here.

SQLMap

SQLMap is another popular open-source penetration testing tool. It automates the process of finding and exploiting SQL injection vulnerabilities in a website’s database. It has a powerful detection engine and many useful features. This way, a penetration tester can easily perform an SQL injection check on a website.


Access the source code on GitHub here.
Download SQLMap here.

Wfuzz

Wfuzz is another freely available open-source tool for web application penetration testing. It can be used to brute-force GET and POST parameters for testing against various kinds of injections like SQL, XSS, LDAP and many others. It also supports cookie fuzzing, multi-threading, SOCK, proxy, authentication, parameter brute-forcing, multiple proxy and many other things.


You can read more about the features of the tool here.
Download Wfuzz from code.google.com here.

Grendel-Scan

Grendel-Scan is another nice open-source web application security tool. This is an automatic tool for finding security vulnerabilities in web applications. Many features are also available for manual penetration testing. This tool is available for Windows, Linux and Macintosh and was developed in Java.

Download the tool and source code here.
Watcher Watcher is a passive web security scanner. It does not attack with loads of requests or crawl the target website. It is not a separate tool but an add-on of Fiddler, so you need to install Fiddler first and then install Watcher to use it.

Download Watcher and its source code here.
Arachni Arachni is an open-source tool developed for providing a penetration testing environment. This tool can detect various web application security vulnerabilities. It can detect various vulnerabilities like SQL injection, XSS, local file inclusion, remote file inclusion, unvalidated redirect and many others.
Download this tool here.


 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Top Bottom