Videos

Published on September 23rd, 2015 📆 | 2818 Views ⚑

0

Hacking a website with Sqlmap ! SQL injection !


https://www.ispeech.org


QL injection is mostly known as an attack vector for websites but can be used to attack any type of SQL databases. In this guide I will show you how to SQLMAP SQL Injection on Kali Linux to hack a website (more specifically Database) and extract usernames and passwords on Kali Linux.

What is SQLMAP





sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.


2015-09-23 21:05:20

source

Tagged with:



Comments are closed.