468x60 ads

Tuesday 2 April 2013

how to install sqlmap on ubuntu

kembali di BELAJAR LINUX  para nuxcyber anda pakek ubuntu os? tp mau hacking menggunakan sqlmap? ok sama aja kok sama2 anak ibu  Debian yg cantik =) kalian bisa install sendiri di ubuntu kalian walau gak pakek backtrack kalian tetap bisa menjalankan tutorial hacking menggunakan sqlmap di blog ini
sqlmap deb

sqlmap - automatic SQL injection tool
Distribution: Ubuntu 10.04.4 LTS
Repository: Ubuntu Universe i386
Package name: sqlmap
Package version: 0.6.4-1
Package architecture: all
Package type: deb
Binary package: sqlmap_0.6.4-1_all.deb
Source package: sqlmap
Installed size: 1,02 MB
Download size: 129,35 KB

sqlmap goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specific DBMS tables/columns, run his own SQL statement, read specific files on the file system and more.


on all distributions
Install Howto ? hear me ..

Update the package index:# sudo apt-get update

Install sqlmap deb package:# sudo apt-get install sqlmap

0 comments:

Post a Comment

Twitter Delicious Facebook Digg Stumbleupon Favorites More