SQLSentinel v0.1 beta – OpenSource tool for sql injection security testing

SQLSentinel is an opensource tool that automates the process of finding the sql injection on a website. SQLSentinel includes a spider web and sql errors finder. You give in input a site and SQLSentinel crawls and try to exploit parameters validation error for you. When job is finished, it can generate a pdf report which contains the url vuln found and the url crawled.
Please remember that SQLSentinel is not an exploiting tool. It can only finds url Vulnerabilities.

Download latest version : SQLSentinel_v_0.1_beta.zip (1.9 MB) 
find other version |
Read more in here : https://sourceforge.net/p/sqlsentinel