Professional Community

SQLiPy Sqlmap Integration

This extension integrates Burp Suite with SQLMap.

Requirements:

  • Jython 2.7 (up to 2.7.2) DO NOT USE Jython 2.7.3, it has a bug that will cause the extension to fail
  • Java 1.7 or later (the beta version of Jython 2.7 requires this). Note: Newer versions of Java do appear to work. Testing with jdk-11.0.7 works fine and newer versions are expected to work as well.
  • A running instance of the SQLMap API server.

SQLMap is embedded within the extension; it will be automatically configured, so you can click Start API. In some cases you may need to manually adjust the configuration or run the SQLMap API manually.

Once the SQLMap API is running, you just need to right-click in the 'Request' sub tab of either the Target or Proxy main tabs and choose 'SQLiPy Scan' from the context menu. This will populate the SQLMap Scanner tab with information about that request. Clicking the 'Start Scan' button will execute a scan.

If the page is vulnerable to SQL injection, then these will be added to the Scanner Results tab.

Author

Author

Josh Berry @ CodeWatch

Version

Version

0.8.5

Rating

Rating

Popularity

Popularity

Last updated

Last updated

06 June 2023

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.