A little secret to rock your YouTube subscribers
Get Free YouTube Subscribers, Views and Likes

Beginner's Guide to sqlmap - Full Course

Follow
Cybr

Learn to use one of the most popular tools to find SQL injection vulnerabilities: sqlmap. In this course, we start out by creating a simple, free, and quick home lab environment with Virtual Box, Kali Linux, and Docker. I'll walk you through stepbystep how to do that, so don't worry if it sounds intimidating! After that, we download and install the latest version of sqlmap. Then, we look at some of the most important and useful features and options for beginners to get started with. Finally, we launch SQL injection attacks against our lab environment in order to extract information from the vulnerable database. sqlmap can be used to extract information such as database schema, database names, table names, password hashes, and more. It even includes a builtin password cracker which we demonstrate by cracking all of the passwords stored in the users table of the database. This course is meant to be easy to follow so that you can quickly learn how to get started with sqlmap. So whether you are interested in becoming a web pentester, or whether you are interested in learning how to make web applications more secure, this course will help you understand what tools and techniques can be used to automate SQL injection attacks and complement manual exploration.

NOTE: This course is for educational purposes only! Only perform steps shown in the video on your own environments or on environments for which you have explicit written permissions. This is a powerful tool that should be used to do good and to find vulnerabilities in your own applications (or your client's applications) before malicious actors do.

Join our Discord community and meet other beginners and professionals who are interested in web security: https://cybr.com/discord

This is a full version of the free course from Cybr.com. https://cybr.com/courses

Shout out to the sqlmap project for making such an awesome tool: http://sqlmap.org/ show them some love by donating if you can!

Timestamps
00:00 01:33 About the course
01:34 06:32 About sqlmap
06:33 08:18 Prerequisites
08:19 15:26 Create a home lab environment
15:27 17:49 Downloading & installing the latest sqlmap
17:50 23:45 Using sqlmap for the first time
23:46 30:57 Finding our first SQL injection vulnerabilities with sqlmap
30:58 34:59 Extracting & cracking passwords from the database
34:59 36:16 Next steps

posted by bederveem