SQLSentinel

Check your Website for any SQL ingestion loop holes.
Download

SQLSentinel Ranking & Summary

Advertisement

  • Rating:
  • License:
  • GPL
  • Price:
  • Free
  • Publisher Name:
  • By Luca Magistrelli
  • Operating Systems:
  • Windows, Windows XP, Windows Vista, Windows 7
  • Additional Requirements:
  • None
  • File Size:
  • 2 MB
  • Total Downloads:
  • 111

SQLSentinel Tags


SQLSentinel Description

SQLSentinel is a tool that automates the process of finding the sql injection on a website. SQLSentinel includes a spider web and sql errors finder. You give in input a site and SQLSentinel crawls and try to exploit parameters validation error for you. When job is finished, it can generate a PDF report which contains the URL vulnerability found and the URL crawled. It has support for MySQL, PostgreSQL, Microsoft SQL Server and Oracle(BETA) sql injection techniques: union, error based and blind query. It features automatic random user-agents for the spider and sql crawler connections, cookie module for crawling and checking sites that are login required, HTTP Proxy Support, and built-in crawler bot.


SQLSentinel Related Software