Skip to content

Automatic SQL injection and database takeover tool

License

Notifications You must be signed in to change notification settings

gosirys/sqlmap

 
 

Repository files navigation

About this fork

Small changes to alter sqlmap output so that it shows by default (regardless of verbose settings), the following.

HTTP request:

  • payload

HTTP response:

  • (SC) status code, (CL) content lenght, (W) words, (L) lines, (TTFB) time to first byte

If TTFB is >= 5s it gets highlighted in bold, same as if SC is 500.

Those changes were made to allow to quickly spot anomalies in the application's behaviour based on the payload. I believe the ability to monitor those key metrics directly from the terminal is the first step towards not needing to constantly having to tunnel sqlmap's traffic to burp.

New output:

Screenshot

In the future, when time allows, I'd like to rebuild its intire interface to use python's textual library and by doing so effectively creating a TUI. Imagine combining mitmproxy TUI with sqlmap. No more tunneling to client-side proxy to debug, figure out what's not working, what is getting blocked by a WAF, etc. All could be done directly through the TUI.

sqlmap

.github/workflows/tests.yml Python 2.6|2.7|3.x License Twitter

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester, and a broad range of switches including database fingerprinting, over data fetching from the database, accessing the underlying file system, and executing commands on the operating system via out-of-band connections.

Screenshots

Screenshot

You can visit the collection of screenshots demonstrating some of the features on the wiki.

Installation

You can download the latest tarball by clicking here or latest zipball by clicking here.

Preferably, you can download sqlmap by cloning the Git repository:

git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev

sqlmap works out of the box with Python version 2.6, 2.7 and 3.x on any platform.

Usage

To get a list of basic options and switches use:

python sqlmap.py -h

To get a list of all options and switches use:

python sqlmap.py -hh

You can find a sample run here. To get an overview of sqlmap capabilities, a list of supported features, and a description of all options and switches, along with examples, you are advised to consult the user's manual.

Links

Translations

About

Automatic SQL injection and database takeover tool

Resources

License

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 98.2%
  • C 0.7%
  • Shell 0.6%
  • HTML 0.3%
  • Perl 0.1%
  • C++ 0.1%