Explore tweets tagged as #sqlmap
sqlmap -u "
http://192.168.0.107:8000/" --data="username=test&password=test" --dbms=SQLite -p username -T secret --dump --batch --level=5 --risk=3
1
1
16
Guide to finding SQL injection 📘 What is SQLMap? SQLMap is an open-source penetration testing tool that automates detecting& exploiting SQL injection flaws. It supports multiple database types: ✅MySQL ✅PostgreSQL ✅Oracle ✅MSSQL ✅SQLite #SQLInjection#WebSecurity
1
0
1
🛡️ للمبتدئين في مجال #الأمن_السيبراني، أدوات أساسية يجب عليك معرفتها لتبدأ بها 🔥 💥 Nmap, Wireshark, tcpdump, Burp/ZAP, Nuclei, ffuf/gobuster, sqlmap, Metasploit, Hashcat/John, Amass/httpx. ✅ تابع الشرح لكل اداة 👇🏻 👇🏻
2
22
130
Ghauri and sqlmap couldn’t exploit the SQLi, so I developed a custom Bash exploit to demonstrate the issue. proving once again why coding skills matter. 👌 #BugBounty #hackerone #idor #sqlinjection #bugbountytip #xss #injection #privateinvitation #owasp
18
47
484
✨More HTB CBBH prep✨Found and Exploited Union Based SQLi vulnerabilities in post parameters and cookie values and used SQLmap to dump the database and get the flags.
0
2
16
sqlmap to CoT to fine tuning dataset - turn any tool into AI. 🔥
0
1
19
I just completed SQLMAP room on TryHackMe. Learn about and use Sqlmap to exploit the web application #tryhackme عبر @tryhackme
1
0
6
Time-Based sql injection 😉⏲️, from @ProwlSec , as always thanks @coffinxp7 for the Amazing methodologies. Tips:Use waybackurl,filter alive urls,use gf |sqli| then do mass url scan in sqlmap or ghauri #BugBounty #bugbountytips #sqlinjection #Hacking #CyberSecurity
6
16
162
🛠️ NETREAPER es un Kit de herramientas para seguridad de red y WiFi Metasploit, sqlmap, nuclei hashcat, john, hydra nmap, masscan, dnsenum aircrack-ng, wifite, bettercap https://t.co/BAdHVqNPh4
0
57
292
Maltrail just gained 82 stars today by doing what few security tools dare: tracking everything from sqlmap probes to cryptolocker domains using 60+ threat feeds plus custom heuristics that catch zero-days before they're named.
1
0
0
Automates SQL injection testing using SQLMap with AI-powered decision making.⚙️ - https://t.co/amNSYYJxIf
#infosec #cybersec #bugbountytips
2
60
216
algum dia vou juntar varias pessoas assim, subir um honeypot e esperarem eles rodaram nmap e sqlmap
7
1
88
🚨مجموعة الهاكرز الحوثية ( اناموميس صنعاء) بالتعاون مع مجموعة ( الموت cyber) يشغلون أداة sqlmap بشكل آلي ويركبون عليها مقطع شيلات ( يعني على اساس اختراقات وكذا ) ويهددون بشلل مالي قادم😂. كالعادة خرابيط الحوثي المعتادة، واسمائهم التحفة، أحس ان كل الناس يدرون إن الحوثي غبي إلا
🚨مجموعة الهاكرز الحوثية ( انانوميس صنعاء ) تحتفل بإختراق 1000 موقع إلكتروني. شكله مسوي excel sheet يتابع اعداد المواقع اللي هكرها.😂
9
0
25
#APT35 File Leak: Cyber Attack Technical Analysis Report Rapid Vulnerability Exploitation: They prioritize zero-day and N-day exploits, such as CVE-2024-1709 (ConnectWise ScreenConnect) within 24 hours of disclosure, using tools like SQLMap and Nuclei for automated scanning and
#APT35 Leaks' another Report Update It is also a very long and extremely detailed analysis report. The leaked materials from Department 40 provide an unprecedented look into the technical capabilities, tooling, infrastructure, and offensive cyber methodology of one of Iran’s
1
16
68
🗺️ SQLmap for Beginners: The ultimate guide to getting started! Blog: https://t.co/0AG8xjSw92 Author: Tommaso Bona
0
19
105