Fawkes : Tool To Search For Targets Vulnerable To SQL Injection

Fawkes is a tool to search for targets vulnerable to SQL Injection. Performs the search using Google search engine. Options -q, –query – Dork that will be used in the search engine.-r, –results – Number of results brought by the search engine.-s, –start-page – Home page of search results.-t, –timeout – Timeout of requests.-v, –verbose …