Fawkes – Tool To Search For Targets Vulnerable To SQL Injection (Performs The Search Using Google Search Engine)

Fawkes - Tool To Search For Targets Vulnerable To SQL Injection (Performs The Search Using Google Search Engine)

Fawkes is a resource to search for targets vulnerable to SQL Injection. Performs the research making use of Google search motor.

Possibilities

    -q, --query      - Dork that will be utilised in the lookup motor.
-r, --final results - Variety of final results brought by the lookup engine.
-s, --start out-page - Household website page of lookup success.
-t, --timeout - Timeout of requests.
-v, --verbose - Enable verbosity.

Examples:
python3 fawkes.py --question 'noticias.php?id=10' --timeout 3 --verbose
python3 fawkes.py --query 'admin.php?id=1' --timeout 3 --verbose

Picture and Short article Supply website link

Read through A lot more on Pentesting Instruments

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *