SQLSentinel, SQL Injection Vulnerability Scanner

Posted by Deepanker Verma Wednesday, January 23, 2013 0 comments

SQLSentinel is a java based tool to find SQL injection tool vulnerability in web applications. This tool comes with an inbuilt spider that crawls all the pages of the website and then try to find SQL errors. Just put the URL of the website in the SQLSentinel and then see the validation errors in the logs.

SQLSentinel, SQL Injection Vulnerability Scanner
Download

After full website scan, you can also save the result as PDF file. SQLSentinel is not an exploiting tool. It can only finds url Vulnerabilities

0 comments:

Post a Comment

Blog Archive