Loading...
Sunday, July 22, 2012

Nmap Script to find SQL injection vulnerability

Nmap Releases a new script "http-sql-injection.nse" to find SQL injection vulnerability using HTTP Spiders.

Spiders an HTTP server looking for URLs containing queries vulnerable to an SQL injection attack. It also extracts forms from found websites and tries to identify fields that are vulnerable.

The script spiders an HTTP server looking for URLs containing queries. It then proceeds to combine crafted SQL commands with susceptible URLs in order to obtain errors. The errors are analysed to see if the URL is vulnerable to attack. This uses the most basic form of SQL injection but anything more complicated is better suited to a standalone tool.

We may not have access to the target web server's true hostname, which can prevent access to virtually hosted sites.

Download Nmap Script

0 comments:

Post a Comment

 
TOP