I found this tool last month for those interested in security and testing

This looks like a pretty nice tool for improving SQL security and doing testing on SQL to protect against certain forms of SQL based attacks.

http://seclist.us/sqlmap-v1-0-11-automatic-sql-injection-and-database-takeover-tool.html