Loading...
Tuesday, January 8, 2013

SQLSentinel v0.2 - OpenSource tool for sql injection security testing

SQLSentinel is an opensource tool that automates the process of finding the sql injection on a website. SQLSentinel includes a spider web and sql errors finder. You give in input a site and SQLSentinel crawls and try to exploit parameters validation error for you. When job is finished, it can generate a pdf report which contains the url vuln found and the url crawled. 

Please remember that SQLSentinel is not an exploiting tool. It can only finds url Vulnerabilities


Download SQLSentinel_v_0.2.zip (2.1 MB) update on 26/12/12
Download other versions

Source-
http://sourceforge.net/projects/sqlsentinel/

Snapshot-


0 comments:

Post a Comment

 
TOP