Fawkes : Tool To Search For Targets Vulnerable To SQL Injection

Fawkes is a tool to search for targets vulnerable to SQL Injection. Performs the search using Google search engine.

Options

-q, –query – Dork that will be used in the search engine.
-r, –results – Number of results brought by the search engine.
-s, –start-page – Home page of search results.
-t, –timeout – Timeout of requests.
-v, –verbose – Enable verbosity.

Examples

python3 fawkes.py –query ‘noticias.php?id=10’ –timeout 3 –verbose
python3 fawkes.py –query ‘admin.php?id=1’ –timeout 3 –verbose

R K

Recent Posts

Bad Py — A Simple Bad Tool : A Seemingly Straightforward Tool That Embodies

A tool crafted with simplicity in mind but harboring its own set of flaws. Despite…

14 hours ago

CyberSentry – Automated Web Vulnerability Scanner

CyberSentry is a robust automated scanning tool designed for web applications. It helps security professionals, ethical…

14 hours ago

DARKARMY – A Comprehensive Overview Of Tools For Cybersecurity Professionals

Delve into the world of DARKARMY, a potent arsenal of cybersecurity tools designed to empower…

14 hours ago

League Of Legends Cheat – Enhancing Your Gameplay With Advanced Features

Evade (Evasion) - this feature helps you to evade spells of enemies directed at you…

14 hours ago

Cazador – A Comprehensive Toolkit For Bug Hunters

Step into the world of bug hunting with Cazador, a powerful toolkit designed to equip…

14 hours ago

Download Among Us MOD MENU 2024 For PC – Unleash Chaos With Enhanced Features!

Prepare to take your Among Us gaming experience to the next level with the latest…

1 day ago