malvads / sqlmc

Official Kali Linux tool to check all urls of a domain for SQL injections :)
https://www.kali.org/tools/sqlmc/
GNU Affero General Public License v3.0
236 stars 33 forks source link
database pentest-tool pentesting python3 sql sqlinjection

SQLMC - SQL Injection Massive Checker

Demo

Alt Text

Information

This tool is for educational purpose only, usage of SQLMC for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse or damage cause by this program.

Overview

SQLMC (SQL Injection Massive Checker) is a tool designed to scan a domain for SQL injection vulnerabilities. It crawls the given URL up to a specified depth, checks each link for SQL injection vulnerabilities, and reports its findings.

Features

Installation

  1. Install the required dependencies:
    pip3 install sqlmc

Usage

Run sqlmc with the following command-line arguments:

Example usage:

sqlmc -u http://example.com -d 2

Replace http://example.com with the URL you want to scan and 3 with the desired depth of the scan. You can also specify an output file using the -o or --output flag followed by the desired filename.

The tool will then perform the scan and display the results.

ToDo

- Check for multiple GET params - Done in #3

Credits

License

This project is licensed under the GNU Affero General Public License v3.0.