SQLi Scanner - Tool to find sqli vulnerabilities in websites.

If you are into pentesting on websites,you might google dorking to grab the injectable parameters from websites.
However its a kind of overwhelming thing to find accurate injectable url's just by usual dorking.

SQLScanner


Here comes a wonderful tool to discover sqli vulnerabilities from a specific website.

What is SQLiScanner?

Sql scanner is a simple tool coded in python used to find sql injectable url's from targeted websites.

How it works?

Whenever you enter a url of a targated site it keeps checking vulnerable url's from that site by triggering advanced sql queries based on the database that site working on and gives you the list of injectable url's.

This tool automatically terminates if the site is not injectable.

As it is an intial update i..e v1.0,it may not give better results sometimes.

NOTE: In order to run this tool you should have python installed on your machine.

Click here to download SQLScanner



WARNING: We are not laible for any outcomes. It is only for educational purpose

Post a Comment

0 Comments