summaryrefslogtreecommitdiffstats
path: root/network/sqlninja/slack-desc
blob: 80f2743e4830934c7873189d499b441cbabbe887 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
# HOW TO EDIT THIS FILE:
# The "handy ruler" below makes it easier to edit a package description.  Line
# up the first '|' above the ':' following the base package name, and the '|'
# on the right side marks the last column you can put a character in.  You must
# make exactly 11 lines for the formatting to be correct.  It's also
# customary to leave one space after the ':'.

        |-----handy-ruler------------------------------------------------------|
sqlninja: sqlninja (a SQL Server injection & takeover tool)
sqlninja:
sqlninja: Sqlninja is a tool targeted to exploit SQL Injection vulnerabilities
sqlninja: on a web application that uses Microsoft SQL Server as its back-end.
sqlninja: Its main goal is to provide a remote access on the vulnerable DB
sqlninja: server, even in a very hostile environment. It should be used by
sqlninja: penetration testers to help and automate the process of taking over a
sqlninja: DB Server when a SQL Injection vulnerability has been discovered. 
sqlninja:
sqlninja: This version includes Raul Siles' patch for better Metasploit
sqlninja: Framework integration.