Pages

Sunday, June 24, 2012

xSQLScanner – Database Password Cracker & Security Audit Tool For MS-SQL & MySQL


xSQL Scanner is a advanced SQL audit tool that allows users to find weak passwords and vulnerabilities on MS-SQL and MySQL database servers.
The objective of xSQLScanner is to assist the Security Analyst or Penetration Tester in auditing the security of MS-SQL and MySQL database servers.
xSQLScanner
Features
  • Test for weak password fast;
  • Test for wear/user passwords;
  • Wordlist option;
  • Userlist option;
  • Portscanner
  • Range IP Address audit and more.

Windows – xsqlscanner-1.2.zip
Linux – xsqlscan-mono.tgz
Or read more here.

No comments:

Post a Comment