1. SQLi Exploiter

SQLi Exploiter

About this tool

Allows you to confirm SQL Injection vulnerabilities in your site, to see the vulnerable parameters, and also to demonstrate the business risk by extracting data from the database. Powered by SQLMap.

The tool uses Sqlmap to test a variety of payloads against the target to determine which parameters are vulnerable. Once all parameters were found and tested, if at least one of them was confirmed to be vulnerable, it will be used to extract the specified information from the database.

SQLMap generates some HTTP requests which can be flagged as attacks on the server-side (although they are harmless). Do not use this scanner if you don't have proper authorization from the owner of the target website.

Parameters

  • Target URL: This is the URL of the website that will be scanned. All URLs must start with http or https.

  • Method: Choose the HTTP method that will be used to send the requests. Choosing POST will also ask you for the POST Data you want to include in the payload.

  • POST Data: A string containing the data that will be sent through POST (e.g.: "id=1").

  • Enumeration: Choose which data you would like to extract from the database.

  • Advanced: Toggle advanced options.

  • Cookie header: HTTP Cookie header to include in each request. Useful when you want to conduct tests on a page after login (e.g.: "PHPSESSID=a8fh54s..").

  • Test parameters: A comma-separated list of parameters to be tested. If empty, SQLMap will try to determine the available parameters by itself.

  • Database type: Force SQLMap to only test payloads for this specific database. If none is specified, the tool will detect the database type by itself.

  • Prefix: String to prepend to each payload

  • Suffix: String to append to each payload

  • Tamper: Use the specified script to tamper (modify) payloads.

  • Level: The diversity of the tests performed. By default, SQLMap will test all GET and POST parameters specified / found. However, you can add additional entry points using the level option. For example, Level 2 adds HTTP Cookie testing, while Level 3 adds User Agent / Referer testing. The higher the level, the longer the scan takes.

  • Risk: How aggressive the tests should be. If you choose a higher risk, SQLMap will include more resource-intensive tests, which might make the database temporarily inaccessible to legitimate users (for the duration of the test). For example, Risk 2 will run heavy time-based SQL Injection queries alongside the default Risk 1 payloads. Also, the higher the risk, the longer the scan takes.

  • HTTP Code: HTTP code to match when a query is evaluated to True

  • Techniques: Choose which type of SQLi techniques to use. Default: all (BEUSTQ).

How it works

The tool is a web interface for the well-known SQLMap, which is executed with the proper parameters to provide speed and accuracy.

It tests a variety of payloads against the target to determine which parameters are vulnerable. Once all parameters were found and tested, if at least one of them was confirmed to be vulnerable, it will be used to extract the specified information from the database.

Detailed information about SQL Injection, including solutions on how to remediate this vulnerability, can be found in the OWASP SQL Injection Page.