Home » » xSQLScanner – Database Password Cracker & Security Audit Tool For MS-SQL & MySQL

xSQLScanner – Database Password Cracker & Security Audit Tool For MS-SQL & MySQL

Written By Unknown on Sunday 24 June 2012 | 02:33


xSQL Scanner is a advanced SQL audit tool that allows users to find weak passwords and vulnerabilities on MS-SQL and MySQL database servers.
The objective of xSQLScanner is to assist the Security Analyst or Penetration Tester in auditing the security of MS-SQL and MySQL database servers.
xSQLScanner
Features
  • Test for weak password fast;
  • Test for wear/user passwords;
  • Wordlist option;
  • Userlist option;
  • Portscanner
  • Range IP Address audit and more.

Windows – xsqlscanner-1.2.zip
Linux – xsqlscan-mono.tgz
Or read more here.
Share this article :

Post a Comment

 
Support : Creating Website | Johny Template | Mas Template
Copyright © 2011. Turorial Grapich Design and Blog Design - All Rights Reserved
Template Created by Creating Website Published by Mas Template
Proudly powered by Blogger