May 9, 2023, 12:52 p.m. | John B.

System Weakness - Medium systemweakness.com

Introduction

In this project, I utilize Kali Linux Purple and DVWA to demonstrate how to use sqlmap against web application vulnerabilities and find SQL injections.

sqlmap has an automated process of detecting and exploiting SQL injection vulnerabilities. It’s an open-source penetration testing tool that automates detecting and exploiting SQL injection flaws and taking over database servers like MySQL, Oracle, SAP MaxDB, and Firebird, to name a few.

It consists of many valuable features for penetration testers, such as allowing direct …

application security penetration testing sql injection sqlmap web app security

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)