Pentest Tools

Published on February 24th, 2021 📆 | 3236 Views ⚑

0

jSQL Injection 0.84


https://www.ispeech.org/text.to.speech

jSQL Injection 0.84
Posted Feb 24, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.





Changes: Integrated Nashorn sandbox for Java 15. Fixed Mac glitches. Restored Scan results. Used Java 11 and dropped Java 8, 9, 10.
tags | tool, scanner, sql injection
systems | linux, unix
MD5 | 94ca759744816cccb5adcb61bc26ebf8

Source link

Tagged with:



Comments are closed.