SQL injection detection tools

This post lists some SQL injection detection tools

List of SQL injection detection tools

List of SQL injection detection tools

  • IBM Security AppScan Source: https://www.ibm.com
  • Acunetix Web Vulnerability Scanner https://www.acunetix.com
  • Snort
  • Netsparker Web Application Security Scanner (https://www.netsparker.com
  • w3af (http://w3af.org
  • Burp Suite (https://www.portswigger.net
  • NCC SQuirreL Suite (https://www.nccgroup.com
  • N-Stalker Web Application Security Scanner (https://www.nstalker.com
  • Fortify WebInspect (https://software.microfocus.com
  • WSSA – Web Site Security Scanning Service (https://www.beyondsecurity.com
  • SolarWinds Log & Event Manager (https://www.solarwinds.com
  • AlienVault USM (https://www.alienvault.com
  • dotDefender (http://www.applicure.com
  • SQLiX (https://www.owasp.org
  • Wapiti (http://wapiti.sourceforge.net)
  • wsScanner (http://www.blueinfy.com
  • appspider (https://www.rapid7.com
  • VividCortex (https://www.vividcortex.com)
  • Whitewidow (https://github.com)
  • RED_HAWK (https://github.com)
  • Grabber (https://github.com
  • SQLiv (https://github.com
  • SQLSentinel (https://sourceforge.net
  • SQL injection checker (https://sourceforge.net
  • SQL Injection Test Online (https://hackertarget.com
  • suIP.biz (https://suip.biz)
Among these tools, the most popular are IBM Security AppScan, Acunetix Web Vulnerability Scanner, Snort and SQLiX.

SQLiX

SQLiX is an SQL Injection scanner coded in Perl. It is able to crawl, detect SQL injection vectors, identify the back-end database, and grab function call/UDF results (even execute system commands for MS-SQL).

You can read more about this tool on this external link by OWASP.

IBM Security AppScan Source

IBM Security AppScan Source

https://www.ibm.com

Acunetix Web Vulnerability Scanner

Acunetix Web Vulnerability Scanner

https://www.acunetix.com

Snort

Snort

Netsparker Web Application Security Scanner

Netsparker Web Application Security Scanner

https://www.netsparker.com

w3af

w3af

http://w3af.org

Burp Suite

Burp Suite

https://www.portswigger.net

NCC SQuirreL Suite

NCC SQuirreL Suite

https://www.nccgroup.com

N-Stalker Web Application Security Scanner

N-Stalker Web Application Security Scanner

https://www.nstalker.com

Fortify WebInspect

Fortify WebInspect

https://software.microfocus.com

WSSA – Web Site Security Scanning Service

WSSA – Web Site Security Scanning Service

SolarWinds Log & Event Manager

SolarWinds Log & Event Manager

https://www.solarwinds.com

AlienVault USM

https://www.alienvault.com

AlienVault USM

dotDefender

dotDefender

http://www.applicure.com

SQLiX

SQLiX

https://www.owasp.org

Wapiti

Wapiti

http://wapiti.sourceforge.net)

wsScanner

wsScanner

http://www.blueinfy.com

appspider

appspider

https://www.rapid7.com

VividCortex

VividCortex

https://www.vividcortex.com

Whitewidow

Whitewidow

https://github.com

RED_HAWK

RED_HAWK

https://github.com

Grabber

Grabber

https://github.com

SQLiv

SQLiv

https://github.com

SQLSentinel

SQLSentinel

https://sourceforge.net

SQL injection checker

SQL injection checker

https://sourceforge.net

SQL Injection Test Online

SQL Injection Test Online

https://hackertarget.com

suIP.biz

suIP.biz

https://suip.biz

You might also be interested in…

Leave a Reply

Your email address will not be published. Required fields are marked *