SlackBuildsOrg/network/sqlmap/README
Brenton Earl 2822f53632 network/sqlmap: Misc tweaks and new maintainer
Signed-off-by: Robby Workman <rworkman@slackbuilds.org>
2015-11-14 07:07:34 +07:00

7 lines
483 B
Text

sqlmap is an open source penetration testing tool that automates the
process of detecting and exploiting SQL injection flaws and taking over
of database servers. It comes with a powerful detection engine, many
niche features for the ultimate penetration tester and a broad range of
switches lasting from database fingerprinting, over data fetching from
the database, to accessing the underlying file system and executing
commands on the operating system via out-of-band connections.