Installing SQLmap

Sqlmap comes preinstalled with some linux distributions oriented to security tasks, such as kali linux, which is the preferred choice of most penetration testers. However, you can install sqlmap on other debian-based linux systems using the apt-get command:

sudo apt-get install sqlmap

Also we can install it from the source code in the GitHub repository https://github.com/sqlmapproject/sqlmap:

git clone https://github.com/sqlmapproject/sqlmap.git sqlmap-dev

You can look at the set of parameters that can be passed to the sqlmap.py script with the -h option:

The parameters that we will use for the basic SQL Injection are ...

Get Mastering Python for Networking and Security now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.