This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Category:OWASP SQLiX Project

From OWASP
Revision as of 13:45, 28 August 2006 by Esheridan (talk | contribs)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

Overview

SQLiX, coded in Perl, is able to crawl, find SQL injection vectors, identify the back end database and grab function call/UDF results (even execute system commands for MS-SQL). The concepts in use are different than the one used in other SQL injection scanners. SQLiX is able to find normal and blind SQL injection vectors and doesn't need to reverse engineer the original SQL request (using only function calls).

Goals

TBD

Download

TBD

Features

TBD

Future Development

TBD

News

OWASP SQLiX Project Created! - 09:45, 28 August 2006 (EDT)

While the SQLiX Project has been under development for some time now, it has only recently been donated to OWASP.

The OWASP community would like to thank Cedric Cochin for the generous donation.

Project Contributor

The project is lead by Cedric Cochin

Project Sponsors

TBD

Subcategories

This category has only the following subcategory.

O