Project Description

sqlmap is a penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a detection engine, many niche features, and a broad range of switches including database fingerprinting, data fetching from the database, and accessing the underlying file system and executing commands on the operating system via out-of-band connections.

Review
Your rating
Review this project

2020-04-06 02:40
Review by hroachmroach

Rating:
(0 of 0 people found this review helpful)
the thing that should have for

2012-06-11 10:04
Review by Anonymous

Rating:
(0 of 0 people found this review helpful)
Tweet
Review List