Fawkes - Tool To Search For Targets Vulnerable To SQL Injection (Performs The Search Using Google Search Engine)


Fawkes is a tool to search for targets vulnerable to SQL Injection. Performs the search using Google search engine.


Options
    -q, --query      - Dork that will be used in the search engine.    -r, --results    - Number of results brought by the search engine.    -s, --start-page - Home page of search results.    -t, --timeout    - Timeout of requests.    -v, --verbose    - Enable verbosity.Examples:    python3 fawkes.py --query 'noticias.php?id=10' --timeout 3 --verbose    python3 fawkes.py --query 'admin.php?id=1' --timeout 3 --verbose



Via: feedproxy.google.com
Fawkes - Tool To Search For Targets Vulnerable To SQL Injection (Performs The Search Using Google Search Engine) Fawkes - Tool To Search For Targets Vulnerable To SQL Injection (Performs The Search Using Google Search Engine) Reviewed by Anónimo on 8:32 Rating: 5