sqlmap

Rating: 
5
Your rating: None Average: 5 (1 vote)

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

http://sqlmap.org/

Screenshots: 

Keywords:

Application versions: 
AttachmentSizeDate
File sqlmap-1.0-0.20140312.2.mga5_.noarch.rpm6.62 MB10/07/2014 - 16:56