Skip to content

Automated Sql Injection Tools

lethanhtung01011980 edited this page Dec 17, 2019 · 15 revisions

Goals

  • Automated check for sql injection vulnerabilities
  • Prohibited in exam.

SQLMAP

Ref:

Scan target

Notes:

  • For long URLs, put '' : sqlmap -u 'http://victim-ip'

  • Scan GET URLs: sqlmap -u http://victim-ip --crawl=3 --batch --threads=5

  • Scan GET URLs and forms: sqlmap -u http://victim-ip --crawl=3 --batch --forms --threads=5

  • SQL injection points: /root/.sqlmap/output/result* image

  • Dump result is at /root/.sqlmap/output/victim-ip/dump

  • --batch uses default answer without asking.

  • --threads=THREADS

image

Mass scan

  • sqlmap -m sqlmap-target.txt --crawl=3 --batch --forms --threads=10
  • sqlmap-target.txt is http://ip1 for each line.

Dump database

Get shell

Sidebar

0. COMMON exploits

1. Scan Info

1.2 Passive Gathering

1.3 Active Gathering

2. Pre-attack

2.2 File transfer

3. Get Reverse Shell

4. Exploits

4.2 Windows Exploits

4.3 Linux Exploits

4.4 Password crack

4.5 Buffer Overflow

4.6 Web attacks

6. Escalate Privilege

6.1 Escalate in Windows

6.2 Escalate in Linux

7. Access and further attacks

8. Port redirection and Tunnelling

9. Metasploit

10. Kali

11. Thirdparty scripts

Clone this wiki locally