xSQLScanner – Database Password Cracker & Security Audit Too

Tempat pembahasan dan tutorial penggunaan tools untuk hacking, security dan forensik komputer.

Moderators: Paman, Xshadow, indounderground

Forum rules
Tool yang diupload oleh member tidak diperiksa oleh kami, mungkin saja terinfeksi oleh malware secara disengaja ataupun tidak, saran kami sebaiknya mendownload tool tersebut dari sumber pembuatnya. Bagi yang buat thread diharapkan menampilkan screenshot tool.
Post Reply
User avatar
poni
Posts: 1666
Joined: Mon Dec 05, 2005 10:44 am
Location: Indonesia
Contact:

xSQLScanner – Database Password Cracker & Security Audit Too

Post by poni » Sun Mar 11, 2012 10:55 am

Image

xSQL Scanner is a advanced SQL audit tool that allows users to find weak passwords and vulnerabilities on MS-SQL and MySQL database servers.

The objective of xSQLScanner is to assist the Security Analyst or Penetration Tester in auditing the security of MS-SQL and MySQL database servers.

Features

* Test for weak password fast;
* Test for wear/user passwords;
* Wordlist option;
* Userlist option;
* Portscanner
* Range IP Address audit and more.

Windows (.Net Framework 4.0 required)

Code: Select all

http://www.4shared.com/file/9evD9RTY/xsqlscanner-12.html
Linux

Code: Select all

http://www.4shared.com/file/ykeEX3TV/xsqlscan-mono.html
.::...Cr3ditz......::....
join us : www.xcode.or.id - 001101
"@ b3tt3r d1g1t4l w0rlD" -- 010110000110001001

User avatar
j0ck3r
Posts: 331
Joined: Wed Jun 02, 2010 4:51 pm
Location: diantara kedamaian dunia underground
Contact:

Re: xSQLScanner – Database Password Cracker & Security Audit

Post by j0ck3r » Sun Mar 11, 2012 1:56 pm

poni wrote:Image

xSQL Scanner is a advanced SQL audit tool that allows users to find weak passwords and vulnerabilities on MS-SQL and MySQL database servers.

The objective of xSQLScanner is to assist the Security Analyst or Penetration Tester in auditing the security of MS-SQL and MySQL database servers.

Features

* Test for weak password fast;
* Test for wear/user passwords;
* Wordlist option;
* Userlist option;
* Portscanner
* Range IP Address audit and more.

Windows (.Net Framework 4.0 required)

Code: Select all

http://www.4shared.com/file/9evD9RTY/xsqlscanner-12.html
Linux

Code: Select all

http://www.4shared.com/file/ykeEX3TV/xsqlscan-mono.html
wew..lama gak nongol,begitu muncul bawa alat baru..keren pak :)
Biarkan mereka tidak mengerti apa-apa.Biarkan mereka bilang saya kurang pergaulan atau introvert.Peduli apa saya dengan mereka?Inilah duniaku.Dunia yang tersusun dari angka 0 dan 1.
My Blog
Add Me

Post Reply

Return to “Tools For Hacking - Security & Computer Forensic”