Open In App

How to Install SQLmap in Windows?

Improve
Improve
Like Article
Like
Save
Share
Report

Sqlmap is an open-source penetration testing tool. It comes with a powerful detection engine. It automates the process of detecting & taking over the database server. There is total of six SQL injection tool techniques are present. This is the highest amount of tool present than others. When we are going to extract the password from a vulnerable database, often the passwords are in hash form. It can detect the hash & can mention which type of hash was that.

Features:

  • It supports extracting user, password hashes, tables etc.
  • We can download & update any file from the database server underlying file system.

Downloading & Installation:

Step 1: Browse to this link. 

Step 2: Click on the zip file on the right side & download the file.

Step 3: Then you have to extract the zip file. And then rename it to ‘sqlmap’

Step 4: Then cut the folder & paste it to your pc C drive

Step 5: Open Command Prompt from the start menu.

Step 6: Write down the following command one by one

cd ../ ../
dir

Step 7: Then write another some commands

cd sqlmap
sqlmap.py

It will give the proper output & hence your installation is successful.


Last Updated : 14 Oct, 2022
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads