sqlninja

SQL server injection and takeover tool

Install

All systems
curl cmd.cat/sqlninja.sh
image/svg+xml Kali Linux
apt-get install sqlninja
Fedora
dnf install sqlninja

sqlninja

SQL server injection and takeover tool

Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja!