Skip to content

malvads/sqlmc

Repository files navigation

SQLMC - SQL Injection Massive Checker

Demo

Alt Text

Information

This tool is for educational purpose only, usage of SQLMC for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse or damage cause by this program.

Overview

SQLMC (SQL Injection Massive Checker) is a tool designed to scan a domain for SQL injection vulnerabilities. It crawls the given URL up to a specified depth, checks each link for SQL injection vulnerabilities, and reports its findings.

Features

  • Scans a domain for SQL injection vulnerabilities
  • Crawls the given URL up to a specified depth
  • Checks each link for SQL injection vulnerabilities in all GET params
  • Reports vulnerabilities along with server information and depth

Installation

  1. Install the required dependencies:
    pip3 install sqlmc

Usage

Run sqlmc with the following command-line arguments:

  • -u, --url: The URL to scan (required)
  • -d, --depth: The depth to scan (required)
  • -o, --output: The output file to save the results

Example usage:

sqlmc -u http://example.com -d 2

Replace http://example.com with the URL you want to scan and 3 with the desired depth of the scan. You can also specify an output file using the -o or --output flag followed by the desired filename.

The tool will then perform the scan and display the results.

ToDo

- Check for multiple GET params - Done in #3

  • Better injection checker trigger methods
  • Allow to use cookies like sessions to auth requests

Credits

License

This project is licensed under the GNU Affero General Public License v3.0.