Sqlmap Injection Summary

Source: Internet
Author: User
Tags http cookie sql injection

When Sqlmap is injected:

1. Determine the parameters that can be injected

2, judge can use that kind of SQL injection technology to inject

3. What kind of database is identified

4, according to user choice, read what data

The SQLMAP supports five different injection modes:

1, based on the Boolean blind, that can be based on the return page to determine the conditions of true and false injection

2, the time-based blind, that can not be based on the page return content to determine any information, using conditional statements to see if the time Delay statement execution (that is, the page return time is increased) to determine

3, based on the injection of errors, that is, the page will return an error message, or the results of the injected statement directly back to the page

4, joint query injection, you can use the union of the case of injection

5, heap query injection, you can execute the execution of multiple statements at the same time injection

SQLMAP Injection Monitoring:

If you want to observe how sqlmap to a point is trying to judge and read the data, you can use the-v parameter

A total of 7 levels, the default is 1

0. Only python errors and critical information are displayed.

1. Display both basic and warning information. Default

2. Simultaneous display of debug information.

3, simultaneously displays the injected payload.

4. Simultaneous display of HTTP requests.

5. Display HTTP response header at the same time.

6. Display the HTTP response page at the same time.

Note: If you want to see Sqlmap send the test payload the best rating is 3.

Sqlmap Detection level:

Parameter:--level

A total of 5 levels (default level is 1)

The payload used by Sqlmap can be seen in Xml/payloads.xml, and you can add your own payload according to the appropriate format.

This parameter not only affects which payload are used but also affects the injection point of the test, and both the get and post data are tested, and the HTTP cookie is tested at level 2, httpuser-agent/ The Referer head is tested at level 3.

In short, if you are not sure which payload or parameter is the injection point, it is recommended to use a high level value to ensure comprehensiveness.

Sqlmap Risk Rating:

Parameter:--risk

A total of 3 levels (default level is 1)

1. Most test statements will be tested

2. Event-based test statement SQL will be added

3. SQL injection test that adds or statements

In some cases, such as in the UPDATE statement, injecting an OR test statement, which could result in an update of the entire table, can pose a significant risk

The test statements can also be found in Xml/payloads.xml, and you can add them yourself payload

Sqlmap Injection Summary

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.