SQLSentinel is an opensource tool

Posted on Tuesday, January 08, 2013 by Tenderfoot

SQLSentinel is an opensource tool that automates the process of finding the sql injection on a website. SQLSentinel includes a spider web and sql errors finder. You give in input a site and SQLSentinel crawls and try to exploit parameters validation error for you. When job is finished, it can generate a pdf report which contains the url vuln found and the url crawled.

Please remember that SQLSentinel is not an exploiting tool. It can only finds url Vulnerabilities


Saba

No Response to "SQLSentinel is an opensource tool"

Leave A Reply