BURPSUITE+SQLMAP verifying SQL injection across logins

Source: Internet
Author: User
Tags kali linux

(The system I operate is Kali Linux)

1. Use Burpsuite proxy settings to intercept browser requests (refer to the following steps: http://www.cnblogs.com/hito/p/4495432.html)

2. Interception of completed requests specific content in "proxy--intercept" full display

3. Right-click-copy to file, save to Desktop (TXT format)

4. Call Sqlmap in the application, enter the command

Sqlmap-r Xxx.txt-tfupass (file I was put on the desktop and dragged directly to the terminal)

Start scanning the target link of the first step interception

BURPSUITE+SQLMAP verifying SQL injection across logins

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.